Windows Analysis Report
https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg&

Overview

General Information

Sample URL: https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg&
Analysis ID: 1431794
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1714066009278&cv=11&fst=1714066009278&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetag#{"bundle":{"origin":3,"value":"q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q"},"cw":true,"optout":{"origin":0,"value":null},"origin":"onetag","sid":{"origin":0,"value":null},"tld":"getresponse.com","topUrl":"app.getresponse.com","version":"5_23_0","ifa":{"origin":0,"value":null},"lsw":true,"pm":0}
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1714066009278&cv=11&fst=1714066009278&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetag#{"bundle":{"origin":3,"value":"q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q"},"cw":true,"optout":{"origin":0,"value":null},"origin":"onetag","sid":{"origin":0,"value":null},"tld":"getresponse.com","topUrl":"app.getresponse.com","version":"5_23_0","ifa":{"origin":0,"value":null},"lsw":true,"pm":0}
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=1071097&group=9&embedded=1&widget_version=3&unique_groups=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1714066003157&cv=11&fst=1714066003157&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetag#{"bundle":{"origin":0,"value":null},"cw":true,"optout":{"origin":0,"value":null},"origin":"onetag","sid":{"origin":0,"value":null},"tld":"getresponse.com","topUrl":"app.getresponse.com","version":"5_23_0","ifa":{"origin":0,"value":null},"lsw":true,"pm":0}
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=1071097&group=9&embedded=1&widget_version=3&unique_groups=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1714066003157&cv=11&fst=1714066003157&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=1071097&group=9&embedded=1&widget_version=3&unique_groups=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin?
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1714066009278&cv=11&fst=1714066009278&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://app.getresponse.com/login HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=1071097&group=9&embedded=1&widget_version=3&unique_groups=1
Source: https://app.getresponse.com/login HTTP Parser: Number of links: 0
Source: https://app.getresponse.com/login HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://app.getresponse.com/login HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://src/agents/AILivechat/AILivechatWidget/AILivechatWidget.css"],"names":[],"mappings":"AAAA;IACI,wBAAwB;AAC5B;;AAEA;IACI,4BAA4B;AAChC;;AAEA;IACI,0BAA0B;AAC9B;;AAEA;IACI,yBAAyB;AAC7B;;AAEA;IACI,wBAAwB;AAC5B","sourcesContent...
Source: https://app.getresponse.com/login HTTP Parser: <input type="password" .../> found
Source: https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg& HTTP Parser: No favicon
Source: https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg& HTTP Parser: No favicon
Source: https://8273501.fls.doubleclick.net/activityi;dc_pre=CJLr4Lrx3YUDFTXl_QUdwS8Elg;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP Parser: No favicon
Source: https://8273501.fls.doubleclick.net/activityi;dc_pre=CID50b3x3YUDFXHbuAgdup0JzQ;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP Parser: No favicon
Source: https://secure.livechatinc.com/customer/action/open_chat?license_id=1071097&group=9&embedded=1&widget_version=3&unique_groups=1 HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10992205110?random=1714066048201&cv=11&fst=1714066048201&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v894744750z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP Parser: No favicon
Source: https://8273501.fls.doubleclick.net/activityi;dc_pre=CJSI6s_x3YUDFWzg_QUdsMwJ1w;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP Parser: No favicon
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49755 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49755 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg& HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/6a195c48-2ee9-4fca-9bcb-bb25fed48bc0/ga.js HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=114883117&_u=YGBAiEABBAAAAGAEK~&z=1238036818 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=114883117&gjid=2030539171&_gid=351694063.1714065980&_u=YGBAiEABBAAAAGAEK~&z=423958477 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=114883117&_u=YGBAiEABBAAAAGAEK~&z=1238036818 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2.1.46.0.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Lzmdq7zsh67IGzc17QmhVg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /index.php?ver=3&url=https%3A%2F%2Fapp.getresponse.com%2Fconfirm.html%3Fx%3Da62b%26c%3DrL5sa%26sq%3DcYKFvw%26u%3DQZWLu%26z%3DECkSQsg%26&uid=%7B%22uuid%22%3A%22761d8c66-4664-4e6c-92d1-05bb9cc6a040%22%2C%22email%22%3A%22%22%2C%22xsid%22%3A%22%22%2C%22list_token%22%3A%22%22%2C%22gr_x%22%3A%22%22%2C%22gr_s%22%3A%22%22%2C%22gr_m%22%3A%22%22%2C%22valuable%22%3A0%2C%22domain%22%3A%22getresponse.com%22%7D&_cvar=%7B%221%22%3A%5B%22grid%22%2Cnull%5D%2C%222%22%3A%5B%22aid%22%2C%226a195c48-2ee9-4fca-9bcb-bb25fed48bc0%22%5D%7D&h=19&m=26&s=22&res=1280x1024&gt_ms=540 HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +hjDbZh36+6PMApPvdHXPw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /we.1.46.0.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ec.1.46.0.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ev1PI1xMuxXc/nBqsQERIA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dqcN+VzBEKXf+/af06uIiw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.css HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/Main.5371ac84fe3402952da1.min.css HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/176df99e62fb8a12a9d60fc43aa622a7.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/8e0860f3581b197e9fa4713a706c7bcc.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/f27ff164f485dc5a390193bb81843632.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Zq5qcuZhoRBEZqgJbNWmhg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /deps/single-spa/5.9.5.d6a5c0157b651b3bea48c1533bf8c59ac5e5a645.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/176df99e62fb8a12a9d60fc43aa622a7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: o5WfhRbmk8wefTbll3jryg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/core.system.6c9628cb.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5882439/envelope/?sentry_key=527e8187a0164116926182ba9d249e54&sentry_version=7 HTTP/1.1Host: e.gr-wcon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/tools-index.es-802cc598.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MhmSvduzVW3yeaIIv0fw4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.common%2Capp.Navbar%2Capp.Neo HTTP/1.1Host: ts.getresponse.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: bf21a9e8fbc5a3846fb05b4fa0859e0917b2202fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /global/favicons/android-chrome-192x192.png HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /libs/@gr/app-shell/app.bundle.7d9816432e784ebdc093.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/android-chrome-192x192.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0IS9OWlVtM5BiYDu4LLFZw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.common%2Capp.Navbar%2Capp.Neo HTTP/1.1Host: ts.getresponse.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-16x16.png HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/android-chrome-192x192.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /deps/react/18.2.1.d7a57cddf7903c015b4da23a759035bfcb3395ce.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-routes/app.bundle.1c1a5232bdd932fcc997.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-navbar/app.bundle.ecaa484b47256faa17d3.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-footer/app.bundle.bb92e31f8ae50728ed20.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/livechat/app.bundle.741c150f71145ee81b00.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-16x16.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /deps/react-dom/18.2.1.fc01ad93bd2cfe5f3dea570bb9053fba0c14bf73.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-96x96.png HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-16x16.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations/translations.system.69b52246.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-notification-center/app.bundle.3e3c42aeb5c4fcfda8de.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/@sentry/browser/6.19.7.6f4a6c0b119a71426c5e285eac96d183ad5b78d6.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/styled-components-react18/5.3.9.067b1112cc5534c05d3acadb7b8c0d5cdbfa0155.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-96x96.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /libs/ui/app.bundle.836b57bf38fee07aac09.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: v1zrWSrosgV75uRllzA2mQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-194x194.png HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-96x96.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-194x194.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/app.bundle.870f6cab4a62fcc81823.sjs.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/b2a6341ae7440130ec4b4b186aff8413.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-194x194.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-32x32.png HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-32x32.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /libs/@gr/live-notifications/live-notifications.1bdc269f.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-32x32.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: EeOYsFmTkojmnek9hXsrWw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonCSRF-Token: add5399dba075ed31be51d964c17e1d44eaeaf5eda28de130f83603cd6dc5210:1714065986sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Flogin&r=0.41364172824940937 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.NeumorphicLogin HTTP/1.1Host: ts.getresponse.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: bf21a9e8fbc5a3846fb05b4fa0859e0917b2202fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/ae77dd.scoped-css.473f49e1f0259760e030.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/d90ee0.scoped-css.b14b98ae637496afeea6.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/4.e193d207d5f4af49105e.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D7B6C0C0F5BB13A766816BB483C793677&h=3c595047df6d6fd3bab4981d2e11c2d3&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/edfad84f0a16839da992860049379232.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/e53bad2f54459c134a9209bc5a092983.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/92d41b53b1c9cf3d8b12eb9763cf1e38.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.32d5688b68424c2180c9.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4meo5.0.0.0; _ga=GA1.1.86840790.1714065980; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.0.1714065980.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.0.1714065980.60.0.2081895820; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.NeumorphicLogin HTTP/1.1Host: ts.getresponse.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D7B6C0C0F5BB13A766816BB483C793677&h=3c595047df6d6fd3bab4981d2e11c2d3&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/device-report/device-report.mqksY22y.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js?a=107440 HTTP/1.1Host: dynamic.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1714066003157&cv=11&fst=1714066003157&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-72562743-5&cid=86840790.1714065980&jid=917696541&gjid=797868989&_gid=351694063.1714065980&_u=QCCAiEABBAAAAGAEK~&z=948051523 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.154&r=stable&domain=app.getresponse.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-5&cid=86840790.1714065980&jid=917696541&_u=QCCAiEABBAAAAGAEK~&z=363501061 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1714066003157&cv=11&fst=1714066003157&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJLr4Lrx3YUDFTXl_QUdwS8Elg;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LaIwEpSTVOX4JeAXVseufQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=app.getresponse.com&origin=onetag HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJLr4Lrx3YUDFTXl_QUdwS8Elg;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-5&cid=86840790.1714065980&jid=917696541&_u=QCCAiEABBAAAAGAEK~&z=363501061 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/android-chrome-192x192.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903If-None-Match: W/"1f09-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=0&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /api/5882439/envelope/?sentry_key=527e8187a0164116926182ba9d249e54&sentry_version=7 HTTP/1.1Host: e.gr-wcon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.common%2Capp.Navbar%2Capp.Neo HTTP/1.1Host: ts.getresponse.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: a79688959cdd65dd773695cb6ea99b5f907fcd72sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WCc8obm8t8v24QYoWLBkvg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006183&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006183&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006186&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006186&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006187&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006187&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066003157&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq-W-JhqUxx2lVMcHb6qCrznY7Li7rFAhbNt_WIz3XogJZeWuq&random=1195293839&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-16x16.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903If-None-Match: W/"269-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006189&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006189&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006190&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006190&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006191&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006191&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006193&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-96x96.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903If-None-Match: W/"c71-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Flogin&r=0.04985783694167889 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonCSRF-Token: 1cab1acd6e1ac4772a0c83e979bf063dbbd87153ea77eadadac9307024b140e6:1714066005sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006193&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJLr4Lrx3YUDFTXl_QUdwS8Elg;src=8273501;type=fagh;cat=getre00;ord=260359646862;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=23252063;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066003157&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq-W-JhqUxx2lVMcHb6qCrznY7Li7rFAhbNt_WIz3XogJZeWuq&random=1195293839&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006196&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/android-chrome-192x192.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903If-None-Match: W/"1f09-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-16x16.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903If-None-Match: W/"269-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006183&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.NeumorphicLogin HTTP/1.1Host: ts.getresponse.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: 275c9cb69bba1a0c9969d377fddba17aa8075571sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006186&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006183&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006187&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006187&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006186&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=0&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006196&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006197&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-194x194.png HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903; cto_bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0QIf-None-Match: W/"1932-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-96x96.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903; cto_bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0QIf-None-Match: W/"c71-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IDj3AkgWXBUHz36RFzfX3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /index/client_side_logs HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4n3at.0.0.0; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066001.39.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066001.39.0.2081895820; _dc_gtm_UA-72562743-5=1; _ga_NJBPKE0D43=GS1.1.1714066002.1.0.1714066002.60.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903
Source: global traffic HTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D19203%26time%3D1714066004275%26li_adsId%3D229acca8-db8c-4163-aac3-89d67d4665c9%26url%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8cdee489-37cd-4c18-ad4f-14355af26605; bcookie="v=2&526826bf-cd24-4018-8926-c16abce9d4c5"; lidc="b=VGST06:s=V:r=V:a=V:p=V:g=2961:u=1:x=1:i=1714066007:t=1714152407:v=2:sig=AQFpH346qtEu4QukPUkndbtgUmjg7-mn"; UserMatchHistory=AQK5lZblxsXsvQAAAY8WS6kUiiGNrxTQBPxfVcixFXVVRcAAt6zS2tEcO4Ug2AZvvMMSiJYUukyY9Q; AnalyticsSyncHistory=AQJSyCCbkJGztQAAAY8WS6kU9gjCQuG3VhgCPs7eYZte8NMggCJ1WNV2T1Hs8gnblYhgqPhV3nuklpzp6CKUMw
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006197&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006198&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006198&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006199&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006189&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006189&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006190&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006191&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006199&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _vwo_uuid_v2=D7B6C0C0F5BB13A766816BB483C793677|3c595047df6d6fd3bab4981d2e11c2d3; _dc_gtm_UA-72562743-5=1; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; _fbp=fb.1.1714066006180.1399742903; cto_bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006200&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1714066009278&cv=11&fst=1714066009278&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon-194x194.png HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; cto_bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79If-None-Match: W/"1932-18f15296af8"If-Modified-Since: Thu, 25 Apr 2024 12:09:47 GMT
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006200&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006201&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006190&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1714066009278&cv=11&fst=1714066009278&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006193&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006201&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006191&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006202&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006193&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006196&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006202&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CID50b3x3YUDFXHbuAgdup0JzQ;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NTP9Dh/hKRQIC/yQiFB7cw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009643&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009643&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009650&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CID50b3x3YUDFXHbuAgdup0JzQ;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006197&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006196&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009650&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006198&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006197&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006199&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009652&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009652&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009653&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006198&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009653&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006200&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006199&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006201&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CID50b3x3YUDFXHbuAgdup0JzQ;src=8273501;type=fagh;cat=getre00;ord=8102173724508;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin;ps=1;pcor=1560789701;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z876921498za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009654&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006200&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009654&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006202&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: k/qwyCDYtSXN3fZJzDgC9g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009657&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066009278&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqIJSPtpbIanGPb-fehg9WvmrfCd7QOs_GJrM9ESBUTHLVFbNi&random=3155344119&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=3&topUrl=app.getresponse.com&bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009657&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009658&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006201&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066006202&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066003124&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009643&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009658&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009650&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009662&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009643&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009652&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009662&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009663&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066009278&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z876921498za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqIJSPtpbIanGPb-fehg9WvmrfCd7QOs_GJrM9ESBUTHLVFbNi&random=3155344119&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=3&topUrl=app.getresponse.com&bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009663&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vhuwKcYyPXEuy77V4VvNgA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009665&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009650&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009652&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009653&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009654&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009665&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009653&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009666&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009657&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009666&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009668&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009654&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009657&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009658&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009662&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009658&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009668&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009669&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009663&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZDl8H+bDzf566CprcAW9YA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009669&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009671&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009671&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009672&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009662&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009665&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009663&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009666&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009665&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009672&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5KtFnf6n9kTbR6NkRKaBzg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009666&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009668&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009669&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009668&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009671&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009672&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009671&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009672&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dEATUsPMh3gdj7qJidf0FA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=plan&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin&rl=&if=false&ts=1714066009669&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1714066006180.1399742903&ler=empty&cdl=API_unavailable&it=1714066009172&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: owDzX6YcUir/07t3AfGzXA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: U+bSYBFR9vKg/s1EZr3kpA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /index/client_side_logs HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QQfv+8YY+tk5gbP/XCHgTA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: l3Bh/lNo6o5lNsVT4dp+Aw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fw9leKs6gKDzKloThOQQ2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: u4zNppSyyODDoHWU8biuNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FejuTzWe4/uNRh7e/sdFow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AG7aqAWpoOXbP8HoGqTMIw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0preT222yqALwrUnESOFEA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: heVkFaq6e7kT+qRwaKB+Cg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FD5B4OyfRPcy6OG8hFb0Tw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qp0S3RnpfD1iRyG2ztOp+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FLEyp1OoeGgvpfEVAHjs7w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xC7hLNPYt5uBJnLORsRzDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zdWgSAOF2kTn8g0uHianVQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?lang=en HTTP/1.1Host: getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q
Source: global traffic HTTP traffic detected: GET /?lang=en HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sxfM1/5n+ka3NDW9LawpEg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2F&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/649ee8ecdc7a4902.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/a03e81645615f1af.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/3a7398ab7edce8ec.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/af58a8271fe2e1e2.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/5033952736ce53af.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e6bc77e243f2c41a.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hat@1x.daeb0abe.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pYebUWRg0+wrDHZID+jfcg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /7.0/va-b7fe61022995d2131137f94ff1735000.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hat@1x.daeb0abe.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/RobotoFlex-basic.e0985f23.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/SourceSans3-basic.c901b1ac.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Rubik-basic.6d1dafea.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Lora-basic.552eec56.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg2.ad4bd4bc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/3a7398ab7edce8ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/customers-733.66f06b81.webp HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg1.0d1d3b37.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/3a7398ab7edce8ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/whatsnew@1x.cfd6afae.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg3.d94446d2.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/3a7398ab7edce8ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/808.83ed70429dd051d4.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/whatsnew@1x.cfd6afae.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/customers-733.66f06b81.webp HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LE2n/A2K0d76RREXSUmhbw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D43FE23D9016ADC8E076186E09CFE9051&h=f521801bc21c31458cc09a27446e4ba6&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9601.5ba047f946772473.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8589.27d74c48b632d70b.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-9622d1a4f0fb7839.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-a681db659ca60495.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-e17e8799a09e1500.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg1.0d1d3b37.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg2.ad4bd4bc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg3.d94446d2.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D43FE23D9016ADC8E076186E09CFE9051&h=f521801bc21c31458cc09a27446e4ba6&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.23.0&otl=1&p0=e%3Dvpg&adce=1&bundle=q57OpF9SaWlTOU4wTW9iSzRrVWo1djVvMnhvcms4dmdLVVZrUzFBOElLNU9uJTJGSEs5ajY3aFhXbiUyRk9yZVRXUkI4UGdkbWFzWGFROGY0YnhsQ0kxaTJ5ckVYMk9oZzBvYWlFODA0WlZMZ3lwaEFQTm0lMkJNbkVpb1IwcCUyRmRlUXlUdVglMkIxSnNSTG9WTHExSyUyRm5BVUtBcjRnTGJJc1J3OGJGYVd1N1B5MzlUV3o5bENySlklM0Q&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Flogin&ceid=941286f9-f753-4022-99df-ac1c79b0525a&dtycbr=51321 HTTP/1.1Host: widget.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-c95041496a11cf01.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5801-c9c7e3a8239bb5be.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7524-f6328d63652bcb98.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8230-4f458149c2a42aaa.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/982-efda1d907e05eba1.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-42c6781587a176f5.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/af189eedec6ed911bb276398856958a1eb4f9471/_buildManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/af189eedec6ed911bb276398856958a1eb4f9471/_ssgManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/collect_contacts_icon.2c42da62.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_icon.68a1b027.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bUitzphNNQ6Y7P9ad+e3og==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/media/optimize_with_analytics_icon.afbdf355.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/convert_website_visitors_icon.9d8d489e.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/geo HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_1_icon.5dce7c39.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/collect_contacts_icon.2c42da62.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/bb16f38143184398.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/retain_customers_icon.8f2b8b47.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/synchronize_and_integrate_icon.c28043f4.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/promote_your_products_icon.df4f472c.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/geo HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; _dc_gtm_UA-72562743-1=1; gaDomain-MvPKMD=YsMWDK; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3
Source: global traffic HTTP traffic detected: GET /_next/static/media/increase_sales_conversions_icon.0c47ff31.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/a03e81645615f1af.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/3a7398ab7edce8ec.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/af58a8271fe2e1e2.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=2&vn=7.0&u=https%3A%2F%2Fwww.getresponse.com%2F&exc=538|440 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_icon.68a1b027.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5971349/envelope/?sentry_key=de64899a9c014e168a534c6f9491eed5&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.14.0 HTTP/1.1Host: o566338.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/optimize_with_analytics_icon.afbdf355.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/convert_website_visitors_icon.9d8d489e.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/effortless_migration_icon.9089d123.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hY/UHnsXyT6kBnpw/F2CeQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/media/engage_across_channels_icon.bf718a4f.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_1_icon.5dce7c39.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/drive_more_sales_icon.716e7781.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_blue.2388b2a7.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_green.94862190.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_yellow.1735ccdc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/increase_sales_conversions_icon.0c47ff31.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/retain_customers_icon.8f2b8b47.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/synchronize_and_integrate_icon.c28043f4.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/promote_your_products_icon.df4f472c.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bullet.e8bf6d30.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/af58a8271fe2e1e2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/effortless_migration_icon.9089d123.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.3938a798.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/649ee8ecdc7a4902.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/engage_across_channels_icon.bf718a4f.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/ea88be26-9a86bd152cff60ce.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/circle-check.90421687.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/3a7398ab7edce8ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bullet.e8bf6d30.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/circle-check-max.5dbfe217.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/3a7398ab7edce8ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4003-b5898cb6c269877d.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_blue.2388b2a7.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1321.767e8d21d6b30a69.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_green.94862190.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/drive_more_sales_icon.716e7781.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_yellow.1735ccdc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5586.501eeace0e3bb608.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.3938a798.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.23.0&otl=1&p0=e%3Dvpg&adce=1&bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Flogin&ceid=49500411-4e05-43d9-a65a-8fc31a9687ed&dtycbr=72516 HTTP/1.1Host: widget.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=965327df-3257-498d-804f-f0fe64794c5e
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8855.8556616311e2211c.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8831.e0d5f325ba1a4005.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5050.82fb8f4fa2b5066f.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/circle-check.90421687.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/circle-check-max.5dbfe217.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_0.eb5d147c.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_1.5dc078e3.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_2.fb796918.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_3.6c27f725.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_0.eb5d147c.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_1.5dc078e3.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/cookie_iap_affiliate_id HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_4.4d3ebf9d.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_5.3a74864f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_6.bd922ad4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_7.202d31ab.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_2.fb796918.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aiEOj7d61RL3oprw49qEDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_8.e8b3fc9f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/cookie_iap_affiliate_id HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4nasc.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_9.91b568df.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_10.9072ff84.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_3.6c27f725.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_11.27cd598f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_4.4d3ebf9d.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_5.3a74864f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_12.5d34e8a8.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_6.bd922ad4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_13.37f6b740.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_7.202d31ab.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_14.e3e25b85.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_8.e8b3fc9f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_15.e8d1cb1c.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_16.8b928753.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_9.91b568df.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_10.9072ff84.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_11.27cd598f.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_12.5d34e8a8.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_13.37f6b740.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "660c3b546f2a131de50b69b91f26c636"
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_14.e3e25b85.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_15.e8d1cb1c.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/img_16.8b928753.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: T3ynB4ha4rerT8iRzWe6rQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon.ico HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4oemi.0.0.0
Source: global traffic HTTP traffic detected: GET /global/favicons/manifest.json HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066009.31.0.2081895820; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066009.31.0.0; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _ga=GA1.1.86840790.1714065980; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4oemi.0.0.0
Source: global traffic HTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: www.getresponse.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5&rnd=1285186578.1714066046&url=https%3A%2F%2Fwww.getresponse.com%2F&dma=0&npa=0&gtm=45He44o0n71NZ5TK7v6478689za200&auid=961562692.1714065979 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wZRqvceJMgmhWhDHuqH6cw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon.ico HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4oemi.0.0.0; _dc_gtm_UA-72562743-1=1; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066045.60.0.0; _ga=GA1.1.86840790.1714065980; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066045.60.0.2081895820
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=2076894933&_u=QCCAiEABBAAAAGAEK~&z=545286925 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=2076894933&gjid=1581201323&_gid=351694063.1714065980&_u=QCCAiEABBAAAAGAEK~&z=2016043451 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=2076894933&_u=QCCAiEABBAAAAGAEK~&z=545286925 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1714066047295&cv=11&fst=1714066047295&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1714066047295&cv=11&fst=1714066047295&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU
Source: global traffic HTTP traffic detected: GET /script/6a195c48-2ee9-4fca-9bcb-bb25fed48bc0/ga.js HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; timeout=logout_43200; _gcl_au=1.1.961562692.1714065979; _gid=GA1.2.351694063.1714065980; gaVisitorUuid=761d8c66-4664-4e6c-92d1-05bb9cc6a040; _dc_gtm_UA-72562743-5=1; _fbp=fb.1.1714066006180.1399742903; _ga_NJBPKE0D43=GS1.1.1714066002.1.1.1714066009.53.0.0; _uetsid=fbb14860032811ef9885b5565bf68476; _uetvid=fbb181c0032811ef82b02531f7e2de79; cto_bundle=21THZl9SaWlTOU4wTW9iSzRrVWo1djVvMnh0SnVwYUtHQ0JaVEhJJTJCbDJBVDdKQW1FbFNjSGU5RHMlMkJURGlwSHZsbms3UFRoa0lVbDJlWTZFeHBwRXYlMkZWcE9uY3dtYTh2ZGdERmFuS1VjUHNuNk84diUyRll6STdyRFFRYmNXJTJGREVlcWdKQm5QU1lTTHNrY01ZZFFtOEd0S3JRRkI0V3FBJTJGNjdpeDNOdkNTZXVDWmY4OXclM0Q; _vwo_uuid_v2=D43FE23D9016ADC8E076186E09CFE9051|f521801bc21c31458cc09a27446e4ba6; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D43FE23D9016ADC8E076186E09CFE9051; _vwo_ds=3%241714066034%3A30.6642843%3A%3A; _vwo_sn=0%3A3; amp_f27659=YPAZsCU3WJzfwTdavDsHaz...1hsb4meo5.1hsb4oemi.0.0.0; _dc_gtm_UA-72562743-1=1; _ga_MWJQ4HH5SL=GS1.1.1714065980.1.1.1714066045.60.0.0; _ga=GA1.1.86840790.1714065980; _ga_EQ6LD9QEJB=GS1.1.1714065980.1.1.1714066047.58.0.2081895820If-None-Match: W/"3b28f-uWiEObHxet17z4cx54O+KjZkEZU"
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8835104.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJSI6s_x3YUDFWzg_QUdsMwJ1w;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=961562692.1714065979;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.154&r=stable&domain=www.getresponse.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/652ba3a2/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=QAb3sWcxd04; VISITOR_INFO1_LIVE=8w-dR4PQjQU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066047295&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqLvGzwXIkgqrk58gjm9UxqGxUgko7CntZ1ZbX0O3jvCKXbUeE&random=1998363488&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8835104/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/10992205110?random=1714066048201&cv=11&fst=1714066048201&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v894744750z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /analytics/1714065900000/8835104.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10992205110/?random=1714066048201&cv=11&fst=1714066048201&bg=ffffff&guid=ON&async=1&gtm=45be44o0v894744750z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlhmbe9d5HvBDDRRc3-XPxYsMBPzgno5bVm57dcJpOT6xxm2dfHVpXDAXe2mUU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJSI6s_x3YUDFWzg_QUdsMwJ1w;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=*;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1714066047295&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v893475605z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqLvGzwXIkgqrk58gjm9UxqGxUgko7CntZ1ZbX0O3jvCKXbUeE&random=1998363488&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10992205110/?random=1714066048201&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v894744750z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqAJ4PtxWdU308MSo9gbQ5HC__ddw6_EmfDWEoehMAt7ZtnRVD&random=95985859&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJSI6s_x3YUDFWzg_QUdsMwJ1w;src=8273501;type=fagh;cat=getre0;ord=9659535415437;npa=0;auiddc=*;u1=https%3A%2F%2Fwww.getresponse.com%2F;ps=1;pcor=947478421;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44o0v9181621716z86478689za201;gcs=G111;gcd=13t3t3t3t5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php?ver=3&url=https%3A%2F%2Fwww.getresponse.com%2F&uid=%7B%22uuid%22%3A%22761d8c66-4664-4e6c-92d1-05bb9cc6a040%22%2C%22email%22%3A%22%22%2C%22xsid%22%3A%22%22%2C%22list_token%22%3A%22%22%2C%22gr_x%22%3A%22%22%2C%22gr_s%22%3A%22%22%2C%22gr_m%22%3A%22%22%2C%22valuable%22%3A0%2C%22domain%22%3A%22getresponse.com%22%7D&_cvar=%7B%221%22%3A%5B%22grid%22%2Cnull%5D%2C%222%22%3A%5B%22aid%22%2C%226a195c48-2ee9-4fca-9bcb-bb25fed48bc0%22%5D%7D&h=19&m=27&s=28&res=1280x1024&gt_ms=662 HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=8835104&rcu=https%3A%2F%2Fwww.getresponse.com%2F&pu=https%3A%2F%2Fwww.getresponse.com%2F&t=GetResponse+%7C+Professional+Email+Marketing+for+Everyone&cts=1714066048936&vi=e3b5c3b6e7919760f3537cf61144d0f8&nc=true&u=25235298.e3b5c3b6e7919760f3537cf61144d0f8.1714066048930.1714066048930.1714066048930.1&b=25235298.1.1714066048931&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8835104 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10992205110/?random=1714066048201&cv=11&fst=1714064400000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v894744750z86478689za201&gcd=13t3t3t3t5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2F&hn=www.googleadservices.com&frm=0&tiba=GetResponse%20%7C%20Professional%20Email%20Marketing%20for%20Everyone&npa=0&pscdl=noapi&auid=961562692.1714065979&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqAJ4PtxWdU308MSo9gbQ5HC__ddw6_EmfDWEoehMAt7ZtnRVD&random=95985859&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2F&rl=&if=false&ts=1714066048982&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066047437&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2F&rl=&if=false&ts=1714066048982&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066047437&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamic/gr-popups.js HTTP/1.1Host: us-wbe.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8835104 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=8835104&rcu=https%3A%2F%2Fwww.getresponse.com%2F&pu=https%3A%2F%2Fwww.getresponse.com%2F&t=GetResponse+%7C+Professional+Email+Marketing+for+Everyone&cts=1714066048936&vi=e3b5c3b6e7919760f3537cf61144d0f8&nc=true&u=25235298.e3b5c3b6e7919760f3537cf61144d0f8.1714066048930.1714066048930.1714066048930.1&b=25235298.1.1714066048931&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uZ5DYxtnFDjQsj70gUaCBJkt.HGN3fqlOgzYUm0JnY0-1714066050-1.0.1.1-ssZMA_sP5mFHyX.Gv8pRCfn_J3scp4IAi8god1Ghfbhyw1Kn6lGa8VX2Yf34zzQ9afPs2ljTkvwo7cWlTcY1DQ; _cfuvid=7it0p0zuQg2RmjLyt12SpVMCdiBTv_TMag9dtlkLmxY-1714066050914-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /tr/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2F&rl=&if=false&ts=1714066048982&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066047437&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2F&rl=&if=false&ts=1714066048982&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714066006180.1399742903&cs_est=true&ler=empty&cdl=API_unavailable&it=1714066047437&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JdxRip3LcrEclC/YvpGqfQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /popup/148/e7204e03-485c-433f-a9dd-e0fdb15884a4 HTTP/1.1Host: popups1-show.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.getresponse.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bY4irrVVyD8ey3cK2yAgTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZzW3/m7qLk57YV6DfpZpSQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_368.2.dr String found in binary or memory: "},"featured_media_sources":{"small":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg",300,200,true],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg",600,400,true]},"homePageFirstArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]},"singleArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]}},"featured_media_alt":false,"link":"https://www.getresponse.com/vn/blog/landing-page-la-gi","slug":"landing-page-la-gi","order":"2"},"9":{"id":"59455","title":{"rendered":"Gmail v\xe0 Yahoo thay equals www.yahoo.com (Yahoo)
Source: chromecache_241.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_313.2.dr, chromecache_455.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_388.2.dr String found in binary or memory: function Hr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Ra(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?ec(a.src):"https://www.youtube.com"),this.h=new Br(b),c||(b=Ir(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Ra(this.g)),vr[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_375.2.dr, chromecache_376.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_350.2.dr String found in binary or memory: re working with Facebook to fix this issue.","common.Notification.FacebookAds.Issue.Title":"Temporary problems with authorization of Facebook ad accounts","common.Select.MultipleSelected":"{firstValue} and {count} other","common.Select.AllSelected":"All Selected","common.GoogleAds.Growlers.AlreadyManagedByThisManager":"This Account is already managed by GetResponse","common.GoogleAds.Growlers.CustomerNotEnabled":"Account not enabled. Reactivate your Google Ads account to connect it.","common.GoogleAds.Growlers.NotAdsUser":"Sorry, we couldn't find any active Google Ads account","common.GoogleAds.AdAccountError.GeneralError":"Sorry, we couldn't connect this account. Please wait for a few minutes and try again.","common.GoogleAds.AdAccountError.UnsupportedCurrency":"Sorry, we don't support the currency used in this account","common.GoogleAds.Growlers.GeneralError":"Failed to connect with Google Ads","common.GoogleAds.Configure.Video.Url":"https://getresponse.wistia.com/medias/8xqx4ffzp6","common.GoogleAds.Configure.Video.Title":"How to connect with Google Ads","common.GoogleAds.Configure.CreateAccountTitle":"Create a <strong>Google Ads</strong> account to finish setting up the integration","common.GoogleAds.Configure.CreateAccountGuide":"Learn {link} and connect to GetResponse","common.GoogleAds.Configure.CreateAccountLinkDescription":"how to configure your Google Ads account","common.GoogleAds.Configure.AccountList":"Ad account to link with GetResponse","common.GoogleAds.Growlers.Connected":"Google Ads account connected","common.GoogleAds.AdAccountError.AccountDisabled":"This account is disabled","common.GoogleAds.Configure.ChooseAccount":"Select an account","common.GoogleAds.Configure.SelectAccount":"Select an account","common.GoogleAds.Configure.GoToGoogleAds":"Go to Google","common.GoogleAds.Growlers.RemoveIntegrationFromGoogleAccount":"This account is already integrated with GetResponse. Disconnect it first or use another one.","common.GoogleAds.Configure.CreateAccountLinkURL":"https://www.getresponse.com/help/integrations-and-api/how-to-create-an-ad-using-google-ads-integration.html","common.Navbar.MenuItems.GoogleAds":"Google Ads","common.ImportContacts.Notification.FailedToGetCurrentImports":"Failed to fetch import data","common.Enterprise.Notification.ChangePanel.Modal.Content":"Soon we won't be supporting the old [[brandName]] panel, and we equals www.facebook.com (Facebook)
Source: chromecache_375.2.dr, chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_219.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.8f87a37e.png" type="image/avif" as="image" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.daeb0abe.avif 193w, https://us-wn-g.gr-cdn.com/_next/static/media/hat@2x.d426a95e.avif 387w" imageSizes="(min-width: 193px) 193px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.pn
Source: chromecache_219.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.8f87a37e.png" type="image/avif" as="image" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.daeb0abe.avif 193w, https://us-wn-g.gr-cdn.com/_next/static/media/hat@2x.d426a95e.avif 387w" imageSizes="(min-width: 193px) 193px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.pn
Source: chromecache_219.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.8f87a37e.png" type="image/avif" as="image" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.daeb0abe.avif 193w, https://us-wn-g.gr-cdn.com/_next/static/media/hat@2x.d426a95e.avif 387w" imageSizes="(min-width: 193px) 193px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.pn
Source: chromecache_219.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.8f87a37e.png" type="image/avif" as="image" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hat@1x.daeb0abe.avif 193w, https://us-wn-g.gr-cdn.com/_next/static/media/hat@2x.d426a95e.avif 387w" imageSizes="(min-width: 193px) 193px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.pn
Source: chromecache_313.2.dr, chromecache_455.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: chromecache_391.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/652ba3a2\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: app.getresponse.com
Source: global traffic DNS traffic detected: DNS query: us-as.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.amplitude.com
Source: global traffic DNS traffic detected: DNS query: fast.appcues.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: ga2.getresponse.com
Source: global traffic DNS traffic detected: DNS query: api.appcues.net
Source: global traffic DNS traffic detected: DNS query: us-an.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: dbplzoyv4z00j.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: e.gr-wcon.com
Source: global traffic DNS traffic detected: DNS query: ts.getresponse.pl
Source: global traffic DNS traffic detected: DNS query: getresponse.com
Source: global traffic DNS traffic detected: DNS query: www.getresponse.com
Source: global traffic DNS traffic detected: DNS query: us-wn-g.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: us-rd.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global traffic DNS traffic detected: DNS query: cdn.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: 8273501.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: dynamic.criteo.com
Source: global traffic DNS traffic detected: DNS query: api.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: index-log.getresponse.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: secure.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: accounts.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: sslwidget.criteo.com
Source: global traffic DNS traffic detected: DNS query: csm.us5.us.criteo.net
Source: global traffic DNS traffic detected: DNS query: widget.eu.criteo.com
Source: global traffic DNS traffic detected: DNS query: o566338.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: js.hsadspixel.net
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: api.hubapi.com
Source: global traffic DNS traffic detected: DNS query: us-wbe.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: popups1-show.getresponse.com
Source: unknown HTTP traffic detected: POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-72562743-1&cid=86840790.1714065980&jid=114883117&gjid=2030539171&_gid=351694063.1714065980&_u=YGBAiEABBAAAAGAEK~&z=423958477 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://app.getresponse.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-store, no-cache, must-revalidatecontent-security-policy: frame-ancestors 'self' https://*.getresponse.comcontent-type: text/html; charset=utf-8date: Thu, 25 Apr 2024 17:26:20 GMTexpires: Thu, 19 Nov 1981 08:52:00 GMTfeature-policy: accelerometer *; ambient-light-sensor *; autoplay *; camera *; encrypted-media *; fullscreen *; geolocation *; gyroscope *; magnetometer *; microphone *; midi *; payment *; picture-in-picture *; speaker *; sync-xhr *; usb *; vr *pragma: no-cachereferrer-policy: strict-origin-when-cross-originset-cookie: core=djsfvhhf4p1q7k9jdus1qoo53u; path=/; domain=.getresponse.com; secure; HttpOnly; SameSite=laxset-cookie: timeout=logout_43200; expires=Fri, 26 Apr 2024 05:26:20 GMT; Max-Age=43200; path=/; domain=getresponse.comstrict-transport-security: max-age=31536000x-content-type-options: nosniffx-robots-tag: noindextransfer-encoding: chunkedconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-credentials: trueaccess-control-allow-origin: https://www.getresponse.comcache-control: no-cache, privatecontent-type: text/html; charset=UTF-8date: Thu, 25 Apr 2024 17:27:33 GMTetag: W/"543ac81966d87ac815e08eb0e436d719"vary: Origintransfer-encoding: chunkedx-unique-id: B99842E6:8892_B2107525:01BB_662A9284_3F69FD:08B0connection: close
Source: chromecache_279.2.dr String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_302.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_302.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_355.2.dr, chromecache_286.2.dr, chromecache_346.2.dr String found in binary or memory: http://feross.org
Source: chromecache_302.2.dr, chromecache_256.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_302.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_302.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_302.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/21963136#21963136
Source: chromecache_388.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_286.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_295.2.dr, chromecache_247.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_279.2.dr String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_376.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_375.2.dr, chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_375.2.dr, chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_457.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_219.2.dr String found in binary or memory: https://apidocs.getresponse.com/v3
Source: chromecache_268.2.dr String found in binary or memory: https://app.getresponse.com/affiliate.gif?
Source: chromecache_429.2.dr, chromecache_285.2.dr, chromecache_225.2.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_219.2.dr String found in binary or memory: https://apply.workable.com/getresponse/
Source: chromecache_375.2.dr, chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_376.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_387.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-footer/
Source: chromecache_225.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/
Source: chromecache_429.2.dr, chromecache_285.2.dr, chromecache_225.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=j.php&e=
Source: chromecache_243.2.dr, chromecache_427.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=settings.js&e=
Source: chromecache_429.2.dr, chromecache_285.2.dr, chromecache_225.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?s=mode_det&e=
Source: chromecache_429.2.dr, chromecache_285.2.dr, chromecache_225.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_429.2.dr, chromecache_285.2.dr, chromecache_225.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_388.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_273.2.dr String found in binary or memory: https://fast.appcues.com
Source: chromecache_437.2.dr String found in binary or memory: https://fast.appcues.com/generic/main/6.0.2/appcues.main.172fee540c34c0957d6015ace2169e3deaff11df.js
Source: chromecache_309.2.dr, chromecache_302.2.dr String found in binary or memory: https://feross.org
Source: chromecache_355.2.dr, chromecache_286.2.dr, chromecache_346.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_432.2.dr, chromecache_316.2.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_350.2.dr String found in binary or memory: https://getresponse.wistia.com/medias/8xqx4ffzp6
Source: chromecache_355.2.dr, chromecache_286.2.dr, chromecache_441.2.dr, chromecache_346.2.dr String found in binary or memory: https://github.com/cssinjs/jss
Source: chromecache_368.2.dr String found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_375.2.dr, chromecache_376.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_405.2.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_388.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_376.2.dr String found in binary or memory: https://google.com
Source: chromecache_376.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_405.2.dr String found in binary or memory: https://index-log.getresponse.com/index/client_side_logs
Source: chromecache_247.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/8835104.js
Source: chromecache_261.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1714065900000/8835104.js
Source: chromecache_295.2.dr String found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_261.2.dr String found in binary or memory: https://js.hs-banner.com/v2/8835104/banner.js
Source: chromecache_261.2.dr String found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_432.2.dr, chromecache_316.2.dr String found in binary or memory: https://measurement-api.criteo.com
Source: chromecache_219.2.dr String found in binary or memory: https://monetization-hub-early-bird-lp.getresponsewebsite.com
Source: chromecache_368.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-new-signature
Source: chromecache_368.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-parse-user-agent
Source: chromecache_368.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-request-page
Source: chromecache_376.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_240.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_375.2.dr, chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_219.2.dr String found in binary or memory: https://podcast.getresponse.com/
Source: chromecache_219.2.dr String found in binary or memory: https://schema.org
Source: chromecache_375.2.dr, chromecache_376.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_376.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_227.2.dr, chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_227.2.dr, chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_457.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_219.2.dr String found in binary or memory: https://support.apple.com/kb/ph5042
Source: chromecache_219.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_219.2.dr String found in binary or memory: https://support.mozilla.org/en-US/kb/enable-and-disable-cookies-website-preferences
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_376.2.dr String found in binary or memory: https://survey.survicate.com/workspaces/
Source: chromecache_457.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_240.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_240.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_240.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_240.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_240.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j7386022913
Source: chromecache_240.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j7386034472
Source: chromecache_240.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=160524543349
Source: chromecache_219.2.dr String found in binary or memory: https://twitter.com/getresponse
Source: chromecache_219.2.dr String found in binary or memory: https://twitter.com/simongrabowski
Source: chromecache_219.2.dr String found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/2/2c/GetResponse_Logo.png
Source: chromecache_219.2.dr String found in binary or memory: https://us-rd.gr-cdn.com/102x68/https://us-wd.gr-cdn.com/blog/sites/5/2023/11/0351/lucian-alexe-p3ip
Source: chromecache_219.2.dr String found in binary or memory: https://us-rd.gr-cdn.com/102x68/https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-1
Source: chromecache_219.2.dr String found in binary or memory: https://us-rd.gr-cdn.com/204x136/https://us-wd.gr-cdn.com/blog/sites/5/2023/11/0351/lucian-alexe-p3i
Source: chromecache_219.2.dr String found in binary or memory: https://us-rd.gr-cdn.com/204x136/https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-300x169.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-600x338.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-820x461.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-964x542.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1640x109
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1928x128
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-300x200.
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-600x400.
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-820x547.
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-964x643.
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-300x169.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-600x338.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-820x462.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-16
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-30
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-60
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-82
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-96
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste.pn
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1640x937.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1928x1102.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-300x171.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-600x343.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-820x469.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-964x551.jpeg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy-1640x762.
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy-300x139.p
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy-600x279.p
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy-820x381.p
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy-964x448.p
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2023/07/0957/planer-marketera-kalendarz-marketingowy.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-11-300x150.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-11-600x300.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-11-820x410.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-11-964x482.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/01/1558/coaches_cayenne-11.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/02/1113/affiliate-marketing-without-a-website-300x200.web
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/02/1113/affiliate-marketing-without-a-website-600x400.web
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/02/1113/affiliate-marketing-without-a-website.webp
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-300x150.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-600x300.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-820x410.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-964x482.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy.jpg
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-300x169.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-600x337.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-820x461.png
Source: chromecache_368.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy.png
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/Lora-basic.552eec56.woff2
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/RobotoFlex-basic.e0985f23.woff2
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/Rubik-basic.6d1dafea.woff2
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/SourceSans3-basic.c901b1ac.woff2
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/bohum.b3e1a62d.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/carrefour.30bbacb3.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/cdprojekt.052047d9.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/ikea.4dbbcb6c.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/nottingham.f5f79ae9.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/redbull.adab0418.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/revolut.0c183026.svg
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/share.5be0c165.jpg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/stripe.13c11334.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/survicate.1d7b8270.svg
Source: chromecache_219.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/trophy.81e23e55.svg
Source: chromecache_438.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/zendesk.a32871a9.svg
Source: chromecache_219.2.dr String found in binary or memory: https://www.crunchbase.com/person/simon-grabowski
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about/contact-us
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about/investor-relations
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about/press-center
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about/press-center#awards
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/about/whats-new
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/affiliate-programs
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.com/blog/affiliate-marketing-without-website
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/blog/gmail-yahoo-authentication
Source: chromecache_368.2.dr, chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/blog/operation-email-deliverability
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/customers
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/de
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/es
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/esps
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/ai-campaign-generator
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/email-marketing
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/email-marketing/ai-email-generator
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/email-marketing/autoresponder
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/email-marketing/templates
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/landing-page-creator
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/marketing-automation
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/popup-creator
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/support
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/website-builder
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/features/website-builder/templates
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/fr
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/help
Source: chromecache_350.2.dr String found in binary or memory: https://www.getresponse.com/help/integrations-and-api/how-to-create-an-ad-using-google-ads-integrati
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/integrations
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/it
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/legal/web-accessibility-statement
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/legal/whistleblowers
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/max
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/max/book-a-demo
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/partners/agency
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/pricing
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/pricing/trial
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/pt
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/resources
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/search
Source: chromecache_219.2.dr, chromecache_279.2.dr String found in binary or memory: https://www.getresponse.com/search?query=
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/start-free?version=centered&amp;pageinfo=homepage
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/vn
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/landing-page-la-gi
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/marketing-automation-la-gi-huong-dan-su-dung-tu-dong-hoa-tiep-th
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/tro-chuyen-truc-tuyen-la-gi-ap-dung-website-doanh-nghiep
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.com/webinar-library
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.pl/
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.pl/blog/lista-mailingowa-jak-budowac-baze-kontaktow
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.pl/blog/o-czym-pisac-newslettery-aby-byly-czytane
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.pl/blog/planer-marketera-czyli-jak-wykorzystac-kalendarz-marketingowy
Source: chromecache_219.2.dr String found in binary or memory: https://www.getresponse.ru/
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.ru/blog/luchshie-servisy-dlja-emejl-rassylok
Source: chromecache_368.2.dr String found in binary or memory: https://www.getresponse.ru/blog/pinterest
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_457.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_457.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_457.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_376.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_457.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_367.2.dr, chromecache_280.2.dr, chromecache_320.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1041710148/?random
Source: chromecache_446.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/10992205110/?random
Source: chromecache_376.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_313.2.dr, chromecache_364.2.dr, chromecache_227.2.dr, chromecache_413.2.dr, chromecache_336.2.dr, chromecache_455.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_375.2.dr, chromecache_413.2.dr, chromecache_411.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_457.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_311.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_311.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=
Source: chromecache_302.2.dr String found in binary or memory: https://www.gravatar.com/avatar/$
Source: chromecache_219.2.dr String found in binary or memory: https://www.linkedin.com/in/grabowski
Source: chromecache_227.2.dr, chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_219.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q105547127
Source: chromecache_388.2.dr, chromecache_391.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_336.2.dr, chromecache_455.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: classification engine Classification label: clean2.win@23/436@152/53
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2436,i,4158530362444958736,17037217553456138611,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getresponse.com/confirm.html?x=a62b&c=rL5sa&sq=cYKFvw&u=QZWLu&z=ECkSQsg&"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2436,i,4158530362444958736,17037217553456138611,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs