Windows Analysis Report
http://clicks.sharefile.com/f/a/HoE2mwkT6iX9tTPZBYNKQA~~/AACuKQA~/RgRoDLGfP4QxAWh0dHBzOi8vY2FtcGFpZ25zdHVkaW8uc2hhcmVmaWxlLmNvbS9yLzExYjg2YzlmZTY4Yjg3YTM1ZTM3YTkzMGU_Y3Q9WVRvMU9udHpPalk2SW5OdmRYSmpaU0k3WVRveU9udHBPakE3Y3pvMU9pSmxiV0ZwYkNJN2FUb3hPMms2TWpFNE8zMXpPalU2SW1WdFlXbHNJanRwT2pJeE9EdHpPalE2SW

Overview

General Information

Sample URL: http://clicks.sharefile.com/f/a/HoE2mwkT6iX9tTPZBYNKQA~~/AACuKQA~/RgRoDLGfP4QxAWh0dHBzOi8vY2FtcGFpZ25zdHVkaW8uc2hhcmVmaWxlLmNvbS9yLzExYjg2YzlmZTY4Yjg3YTM1ZTM3YTkzMGU_Y3Q9WVRvMU9udHpPalk2SW5OdmRYSmpaU0
Analysis ID: 1431824
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/community HTTP Parser: No favicon
Source: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/community HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49805 version: TLS 1.0
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49809 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49933 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50043 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50134 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50137 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49805 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global traffic HTTP traffic detected: GET /r/11b86c9fe68b87a35e37a930e?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3D& HTTP/1.1Host: campaignstudio.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3D HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1b.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1c.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1d.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1d.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1c.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/catalog-1b.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/integrations?ct=YTo1OntzOjY6InNvdXJjZSI7YToyOntpOjA7czo1OiJlbWFpbCI7aToxO2k6MjE4O31zOjU6ImVtYWlsIjtpOjIxODtzOjQ6InN0YXQiO3M6MjI6IjY2MmEyYzk4ODNhMTc2Mjc4NzI0ODciO3M6NDoibGVhZCI7czo2OiIxNjUwODQiO3M6NzoiY2hhbm5lbCI7YToxOntzOjU6ImVtYWlsIjtpOjIxODt9fQ%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /notice?domain=sharefile.com&c=teconsent&js=nj&noticeType=bb&text=true&gtm=1&fade=30000&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/notice.js/v/v1.7-3185 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=49bf&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /get?name=crossdomain.html&domain=sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=49bf&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/ HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070854182 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; GA1.3.1322026028.1714070856; _gid=GA1.3.2101004329.1714070856; _gat_gtag_UA_142592_2=1; _ga=GA1.2.1322026028.1714070856; _gid=GA1.2.609490862.1714070856If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; GA1.3.1322026028.1714070856; _gid=GA1.3.2101004329.1714070856; _gat_gtag_UA_142592_2=1; _ga=GA1.2.1322026028.1714070856; _gid=GA1.2.609490862.1714070856If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; GA1.3.1322026028.1714070856; _gid=GA1.3.2101004329.1714070856; _gat_gtag_UA_142592_2=1; _ga=GA1.2.1322026028.1714070856; _gid=GA1.2.609490862.1714070856If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=f07a&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-142592-2&cid=1322026028.1714070856&jid=363135982&_u=YEBAAQAAAAAAACAAs~&z=1683289489 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-142592-2&cid=1322026028.1714070856&jid=363135982&gjid=1071460475&_gid=2101004329.1714070856&_u=YEBAAQAAAAAAACAAs~&z=323130226 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=f07a&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _ga=GA1.2.1322026028.1714070856; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-142592-2&cid=1322026028.1714070856&jid=363135982&_u=YEBAAQAAAAAAACAAs~&z=1683289489 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070859592 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _ga=GA1.2.1322026028.1714070856; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /rest/ua/v15/analytics/view?visitor=97fc8b95-1583-4e4e-91f7-b83c892ea259 HTTP/1.1Host: platform.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/ua/v15/analytics/view?visitor=dca37891-e1ad-4cf0-89b2-8b306a94b9a7 HTTP/1.1Host: platform.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10111/2/fonts/lato.woff2 HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/utils/common.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/client/liveagent.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/community HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/eswFrame.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/communityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/session.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/communityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/broadcast.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/communityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/chasitor.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/communityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/frame/filetransfer.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://support.sharefile.com/s/communityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/client/invite.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00DDn00000AvI1G&EmbeddedServiceConfig.configName=Service_Group&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48&EmbeddedServiceConfig.language=en-US HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddedservice/5.0/utils/inert.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0; BrowserId_sec=U45ElQM0Ee-MHUvOz0i49A
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[573Dn000000hOkW]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/whats-new HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/captcha.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-logo.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/sf-win-access-dashboard-rf.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/sf-win-access-dashboard-queue.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-logo.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/captcha.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/password-5-a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/sf-win-access-dashboard-rf.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/sf-win-access-dashboard-queue.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/password-5-a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/whats-newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; GA1.3.831988832.1714070860; _gid=GA1.3.524000618.1714070860; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; _ga=GA1.1.1322026028.1714070856; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=d124&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=d124&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070880641 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/getting-started HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/get-started/buy-now.html HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-get-started-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-pricing-2.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-buy-now-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-details-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-account-info-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-account-info-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-account-info-2.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-3.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-4.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-5a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-6.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-try-now-sf-hello.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=7b43&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; GA1.3.1048297747.1714070881; _gid=GA1.3.256634718.1714070881; _ga=GA1.2.1322026028.1714070856If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-get-started-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-details-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-pricing-2.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-buy-now-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-plan-account-info-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-account-info-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/get-started/buy-now.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-account-info-2.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-4.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-3.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-5a.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070886925 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=7b43&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-buy-sign-on-6.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/rb-try-now-sf-hello.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/configuration HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/configurationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/configurationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; insight_referer=aHR0cHM6Ly9kb2NzLnNoYXJlZmlsZS5jb20vZW4tdXMv; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/configurationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.384844780.1714070887; _gid=GA1.3.247595168.1714070887If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=7e33&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=7e33&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/catalog/integrations/export HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070894183 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-frb.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-pd.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-qb.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-sf.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-x.png HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-frb.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/catalog/integrations/exportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-sf.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-pd.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-qb.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/media/int-export-1-x.png HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.607868412.1714070894; _gid=GA1.3.1407328298.1714070894
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=eb81&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=eb81&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070899607 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile-app HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-appAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-appAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-appAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1939322493.1714070900; _gid=GA1.3.690103615.1714070900If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=f0fa&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile-vdr HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=f0fa&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070906059 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-vdrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-vdrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/sharefile/sharefile-vdrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /en-us/sharefile/sharefile.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "6574ef3c7b52cd510bd0fd6024b588e9-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.986732273.1714070906; _gid=GA1.3.577470983.1714070906If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=3d27&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/electronic-signature HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=3d27&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070910275 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/electronic-signatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/electronic-signatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/electronic-signatureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/electronic-signature/rightsignature.pdf HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1269784869.1714070910; _gid=GA1.3.327195210.1714070910If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=c5d9&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us/storage-zones-controller/storage-zones-controller HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.sharefile.com/en-us/storage-zones-controller/storage-zones-controllerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=c5d9&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070914468 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /assets/dist/bundle.js HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.sharefile.com/en-us/storage-zones-controller/storage-zones-controllerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "41ba42aa24f0854b2593d883ec396143-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/sharefile-icons.ttf?ptbtl7 HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "53b06bc873109fca30f4f3b535ed3389-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/custom-fonts/PPMori-Regular.woff HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gat_gtag_UA_142592_2=1; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "07999d2467258d3ca1b0cef81c89abb3-ssl"
Source: global traffic HTTP traffic detected: GET /assets/fonts/docs-icons.ttf?kuflrc HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://docs.sharefile.com/assets/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "d4a9d13b1c53242e196bad714b144494-ssl"
Source: global traffic HTTP traffic detected: GET /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/en-us/storage-zones-controller/storage-zones-controllerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /assets/main.css HTTP/1.1Host: docs.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAsessionID=db4dc810-f3ba-4393-8abb-a849d8d257c1|NEW; notice_behavior=implied,us; insight_session=c2940a03-b7e3-457c-a253-1040cc116120; insight_selfsvc_session=1714070854238; _gid=GA1.2.609490862.1714070856; _ga_W95SLW9E4W=GS1.1.1714070870.1.0.1714070870.0.0.0; LSKey-CoveoV2$coveo_visitorId=dca37891-e1ad-4cf0-89b2-8b306a94b9a7; _ga=GA1.2.1322026028.1714070856; GA1.3.1054691145.1714070915; _gid=GA1.3.897562853.1714070915If-None-Match: "ef6d4a78d7bae2ee125c6ecbca1e3f12-ssl"
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=8a97&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sharefile.com&country=us&state=&behavior=implied&session=db4dc810-f3ba-4393-8abb-a849d8d257c1&userType=NEW&c=8a97&referer=https://docs.sharefile.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/sendInsights?1714070918377 HTTP/1.1Host: titan.citrix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GCLB=CNWk1oqaweXrhwEQAw
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-142592-2&cid=1161923243.1714070919&jid=1950814838&_u=YEBAAQAAAAAAACAAs~&z=124763840 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-142592-2&cid=1161923243.1714070919&jid=1950814838&gjid=980149886&_gid=979624069.1714070919&_u=YEBAAQAAAAAAACAAs~&z=1563054629 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-142592-2&cid=1161923243.1714070919&jid=1950814838&_u=YEBAAQAAAAAAACAAs~&z=124763840 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/rest/Visitor/Availability.jsonp?sid=undefined&r=759&Availability.prefix=Visitor&Availability.ids=[573Dn000000hOkW]&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=572Dn000000hP8x&org_id=00DDn00000AvI1G&version=48 HTTP/1.1Host: d.la1-c1-ia6.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/a/HoE2mwkT6iX9tTPZBYNKQA~~/AACuKQA~/RgRoDLGfP4QxAWh0dHBzOi8vY2FtcGFpZ25zdHVkaW8uc2hhcmVmaWxlLmNvbS9yLzExYjg2YzlmZTY4Yjg3YTM1ZTM3YTkzMGU_Y3Q9WVRvMU9udHpPalk2SW5OdmRYSmpaU0k3WVRveU9udHBPakE3Y3pvMU9pSmxiV0ZwYkNJN2FUb3hPMms2TWpFNE8zMXpPalU2SW1WdFlXbHNJanRwT2pJeE9EdHpPalE2SW5OMFlYUWlPM002TWpJNklqWTJNbUV5WXprNE9ETmhNVGMyTWpjNE56STBPRGNpTzNNNk5Eb2liR1ZoWkNJN2N6bzJPaUl4TmpVd09EUWlPM002TnpvaVkyaGhibTVsYkNJN1lUb3hPbnR6T2pVNkltVnRZV2xzSWp0cE9qSXhPRHQ5ZlElM0QlM0QmVwNzcGNCCmYonywqZgIFPr1SGWttcXVpY2tAYXVndXN0YWhlYWx0aC5jb21YBAAABt8~ HTTP/1.1Host: clicks.sharefile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: clicks.sharefile.com
Source: global traffic DNS traffic detected: DNS query: campaignstudio.sharefile.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: docs.sharefile.com
Source: global traffic DNS traffic detected: DNS query: consent.trustarc.com
Source: global traffic DNS traffic detected: DNS query: us-central1-citrix-product-documentation.cloudfunctions.net
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: www.citrix.com
Source: global traffic DNS traffic detected: DNS query: titan.citrix.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: support.sharefile.com
Source: global traffic DNS traffic detected: DNS query: platform.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: service.force.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: d.la1-c1-ia6.salesforceliveagent.com
Source: unknown HTTP traffic detected: POST /allowedPageEdit HTTP/1.1Host: us-central1-citrix-product-documentation.cloudfunctions.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"query_suggestion_index: en-us-production-sharefile_query_suggestionssec-ch-ua-mobile: ?0index_name: en-us-production-sharefileAuthorization: kYjzVAFSY0ZFDpccABxSWbWouYSQ2pTgmZeNu2VS4cgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01lang_code: en-usproduct_name: sharefile_mainsec-ch-ua-platform: "Windows"Origin: https://docs.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.sharefile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: frame-ancestors https://docs.sharefile.comContent-Type: text/html; charset=utf-8Date: Thu, 25 Apr 2024 18:48:37 GMTEtag: 1680810075-sslServer: NetlifyStrict-Transport-Security: max-age=31536000X-Frame-Options: DENYX-Nf-Request-Id: 01HWB9D3ZQ9ZN8PTT25VZ9XX1GX-Xss-Protection: 1; mode=blockConnection: close
Source: chromecache_268.2.dr String found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_290.2.dr String found in binary or memory: http://sharefile.com
Source: chromecache_315.2.dr String found in binary or memory: https://74nz.la1-c1-ia6.salesforceliveagent.com/content
Source: chromecache_248.2.dr String found in binary or memory: https://assets.adobedtm.com/3af873facf65/c93a1f7aa6dc/5981692bb0bb/RC89d456eb3ce9483bb655ec17c4c10fb
Source: chromecache_268.2.dr String found in binary or memory: https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_290.2.dr String found in binary or memory: https://consent.trustarc.com
Source: chromecache_290.2.dr String found in binary or memory: https://docs.cloud.com
Source: chromecache_290.2.dr String found in binary or memory: https://docs.sharefile.com/en-us/sharefile/integrations/integrations#browse-integrations-in-sharefil
Source: chromecache_166.2.dr String found in binary or memory: https://docs.sharefile.com/en-us/sharefile/sharefile-app/configuration.html#mount-points
Source: chromecache_268.2.dr String found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_268.2.dr String found in binary or memory: https://github.com/jquery/globalize
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_268.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_166.2.dr String found in binary or memory: https://support.sharefile.com/img/userprofile/default_profile_160_v2.png
Source: chromecache_166.2.dr String found in binary or memory: https://support.sharefile.com/img/userprofile/default_profile_200_v2.png
Source: chromecache_166.2.dr String found in binary or memory: https://support.sharefile.com/img/userprofile/default_profile_200_v2.png?fromEmail=1
Source: chromecache_166.2.dr String found in binary or memory: https://support.sharefile.com/img/userprofile/default_profile_45_v2.png
Source: chromecache_166.2.dr String found in binary or memory: https://support.sharefile.com/img/userprofile/default_profile_45_v2.png?fromEmail=1
Source: chromecache_290.2.dr String found in binary or memory: https://support.sharefile.com/s/community
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_290.2.dr String found in binary or memory: https://www.cloud.com/legal.html
Source: chromecache_311.2.dr, chromecache_299.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_311.2.dr, chromecache_223.2.dr, chromecache_299.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50111 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49809 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49933 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50043 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50134 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50137 version: TLS 1.2
Source: chromecache_313.2.dr Binary or memory string: .sln4
Source: classification engine Classification label: clean1.win@30/254@66/23
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2216,i,4007318040339904038,1145951052867774334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clicks.sharefile.com/f/a/HoE2mwkT6iX9tTPZBYNKQA~~/AACuKQA~/RgRoDLGfP4QxAWh0dHBzOi8vY2FtcGFpZ25zdHVkaW8uc2hhcmVmaWxlLmNvbS9yLzExYjg2YzlmZTY4Yjg3YTM1ZTM3YTkzMGU_Y3Q9WVRvMU9udHpPalk2SW5OdmRYSmpaU0k3WVRveU9udHBPakE3Y3pvMU9pSmxiV0ZwYkNJN2FUb3hPMms2TWpFNE8zMXpPalU2SW1WdFlXbHNJanRwT2pJeE9EdHpPalE2SW5OMFlYUWlPM002TWpJNklqWTJNbUV5WXprNE9ETmhNVGMyTWpjNE56STBPRGNpTzNNNk5Eb2liR1ZoWkNJN2N6bzJPaUl4TmpVd09EUWlPM002TnpvaVkyaGhibTVsYkNJN1lUb3hPbnR6T2pVNkltVnRZV2xzSWp0cE9qSXhPRHQ5ZlElM0QlM0QmVwNzcGNCCmYonywqZgIFPr1SGWttcXVpY2tAYXVndXN0YWhlYWx0aC5jb21YBAAABt8~"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2216,i,4007318040339904038,1145951052867774334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 179 Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 313 Jump to dropped file
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs