Windows Analysis Report
https://we.tl/t-C5Bkyg7ND6

Overview

General Information

Sample URL: https://we.tl/t-C5Bkyg7ND6
Analysis ID: 1438426
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://designlab.wetransfer.com/legal/ccpa HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown TCP traffic detected without corresponding DNS query: 96.7.158.101
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /t-C5Bkyg7ND6 HTTP/1.1Host: we.tlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /downloads/9d988199af08e38f8a3ad443b6f44bec20240507201250/ce2dc3 HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eefa901180ac036ad53ed2d0aff8266d53b220fd/config.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-4c71f2a05d6445da.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/css/cbc645b50bdfcf38.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-173ee759e7207d3b.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=b18c457b-3ba4-4460-a3a9-18c6de082c46.1715183925363.0.1715183925363.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-bd4e8883dc7ce2e4.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/css/6f81e00eb5c239d0.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.c7503578db87f6be.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-74ee157cf3ac96c8.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6187.0ef66e3925eb88b1.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8086.c84490dc043a68dd.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-914152b25257adab.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1322.fcbd69812affadb6.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=90413f587a78ae87fdbb7e6cf1a575f49d95aa422832521954c333027c3868ec_20240508 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2461.6bd15519d8353b04.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8135&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.c715897592321222.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8135&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=11979&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=11983&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; _ga=GA1.1.1722258334.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; _ga_0M019DTWVR=GS1.1.1715183929.1.0.1715183929.0.0.97110568; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1715183926414&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A53.818%2B02%3A00&epn.hit_timestamp_unix=1715183933818&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&_et=4017&tfd=12153&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=11983&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPLC=9GOgnifR4g%2F4xo4wcdX72geU38cOzfnhn5fKibNyegu4oWAOizIo%2FuLigw43y4ciY1DwREsqyOrYQ2As7%2Fh9RL0fLk0RNo1%2F38RfHkhVJ3FEZn2eNikctSE2pwdIJg%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1715183926414&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&sid=1715183929&sct=1&seg=0&dt=&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A48.294%2B02%3A00&epn.hit_timestamp_unix=1715183928294&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=11979&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPLC=QmEs69W8J72%2F31IrrzfgBn8akuq0bT%2B3chqCJL%2F1SXECZTmS6kACVTwbe3p2ls7UCui9YWSwwXrDTDkHt5sZtbsMInuEPAKfZZqroA77oXMzHgSTthKT%2F2ecmJyfcw%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183926414&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.rnd=1628304796.1715183930&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1715183926414&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-05-08T17%3A58%3A53.818%2B02%3A00&epn.hit_timestamp_unix=1715183933818&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&_et=4017&tfd=12153&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPLC=QmEs69W8J72%2F31IrrzfgBn8akuq0bT%2B3chqCJL%2F1SXECZTmS6kACVTwbe3p2ls7UCui9YWSwwXrDTDkHt5sZtbsMInuEPAKfZZqroA77oXMzHgSTthKT%2F2ecmJyfcw%3D%3D; FPAU=1.1.727457588.1715183934
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=a2939ebc-93c2-4cb3-ac4a-b5928c76f30a..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1186644670&gjid=560842649&_gid=221228380.1715183930&_u=6GDAAUABAAAAICgFKgC~&z=528741616 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1082922112;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1082922112;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933679 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933822 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 2ccc92ce-fd88-4a6e-a947-3ee52c42b823sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1082922112;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933679&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933822&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU|t
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiUHdJWk91X000dzVzdVRnS0gwcFhPZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933679 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933822 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1082922112;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933679&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933822&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcerrrh.4.1.5
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.155&r=stable&domain=designlab.wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcerrrh.4.1.5
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcerq89.0.1.1
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1186644670&_u=6GDAAUABAAAAICgFKgC~&z=914405904 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183936326 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183936319 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933679 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183933822 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcers5l.6.1.7
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcers5l.6.1.7
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcers5l.6.1.7; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1186644670&_u=6GDAAUABAAAAICgFKgC~&z=914405904 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcers5l.6.1.7; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=a2939ebc-93c2-4cb3-ac4a-b5928c76f30a..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert2c.7.1.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183940.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.5; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert2c.7.1.8
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=a2939ebc-93c2-4cb3-ac4a-b5928c76f30a..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; _dd_s=rum=0&expire=1715184837787&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183936355&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"a25e-18f57501468"If-Modified-Since: Wed, 08 May 2024 08:26:57 GMT
Source: global traffic HTTP traffic detected: GET /customizations/TC6kAS5nFVqeoyg78vuS/transfer HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183936355&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1186644670&_u=6GDAAUABAAAAICgFKgC~&z=914405904 HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183936362&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.2bdc3040.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"a25e-18f57501468"If-Modified-Since: Wed, 08 May 2024 08:26:57 GMT
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/34df8ced-a80e-4748-911c-b91f6a60ed56-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=aa84d2da9c7457d7087f4fb16aa69ca817e1dad2&Expires=1746676078&Signature=NFKI~5CObugf4TWkW0nbwXFS9hXVDUYy1RIagndWhkMC6nvUJtyBwHOCLTvYYDqWdkic-XpZ8EcVrGwE1VfNTWwzjmIdM-Hzf21Z~p2kyqORElhcXZvvrTCd0iBzzyDUFX69T6wKvqfv9vMrXoNXrFC4Cudz8E7Krw-AudkXCSf~4GcfLFJmnfpsa00uJGsHntlecBQLnz4S7HesSlHbYIs0HjNdtY8MIDR8gM4oSCT4rqmXXT-eiq4RAJUOsbPlwPgGE5aXZQSJzrDDi7VENbD9K~m0oCrveBo-8DXAfwgCIkQesgzuvlOlFMxN8ExF~iNUoIHvJ2BxCvkP3auLAQ__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183936362&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940787&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940787&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1715183943862&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183943864&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183943866 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940787&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940787&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183943864&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183944832&dep=5%2CEVENT_TAGS_ABSENT&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183943864&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1715183943862&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940790&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183943866 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940790&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183945638&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/34df8ced-a80e-4748-911c-b91f6a60ed56-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=aa84d2da9c7457d7087f4fb16aa69ca817e1dad2&Expires=1746676078&Signature=NFKI~5CObugf4TWkW0nbwXFS9hXVDUYy1RIagndWhkMC6nvUJtyBwHOCLTvYYDqWdkic-XpZ8EcVrGwE1VfNTWwzjmIdM-Hzf21Z~p2kyqORElhcXZvvrTCd0iBzzyDUFX69T6wKvqfv9vMrXoNXrFC4Cudz8E7Krw-AudkXCSf~4GcfLFJmnfpsa00uJGsHntlecBQLnz4S7HesSlHbYIs0HjNdtY8MIDR8gM4oSCT4rqmXXT-eiq4RAJUOsbPlwPgGE5aXZQSJzrDDi7VENbD9K~m0oCrveBo-8DXAfwgCIkQesgzuvlOlFMxN8ExF~iNUoIHvJ2BxCvkP3auLAQ__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183943864&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940790&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940792&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183944832&dep=5%2CEVENT_TAGS_ABSENT&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ1QmcrSGJHbHlIM2RYZUlUQXR4ZGdpRWpXMUI4aFlaVlVSTGthQ1NoTUJ1NU94R1FoTG8rNmsrNkFnQWpueEp2Q1hicHdTYURMNmdhT2ZmR3loRlRNcWpmQ3pudzZUd204Wk90VTRteHhUZz0mR2NoQzVCdHRvZjlXK3lDaDR4VTNmT3FJWUdBPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940792&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940790&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQMjZsb0MvYUVDdDlOZE9pVGJEcWgwcklvQjZ6NG5hTTIwUHh4aHpVQkVWYVlHM0lJSmV1KzFiN2x3V2dhREZEWEk0NnN6T0t3czdTN1NYa2JGZi9OUVlXa0lKb2F0NXVqNVE0ZHpGS0dQdz0mS1diUEtRSWxzYW4wWnJzdjdnSzI1YlA5ZlBZPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183945638&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQMjZsb0MvYUVDdDlOZE9pVGJEcWgwcklvQjZ6NG5hTTIwUHh4aHpVQkVWYVlHM0lJSmV1KzFiN2x3V2dhREZEWEk0NnN6T0t3czdTN1NYa2JGZi9OUVlXa0lKb2F0NXVqNVE0ZHpGS0dQdz0mS1diUEtRSWxzYW4wWnJzdjdnSzI1YlA5ZlBZPQ=="
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/help-b433661aa4e5c746.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021; _uetvid=e00a6aa00d5311efab8f032d00d67ca7; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183941.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.6; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940792&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://designlab.wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&rl=&if=false&ts=1715183940792&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183935449&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3v3r2r5&rnd=1628304796.1715183930&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fdownloads%2F9d988199af08e38f8a3ad443b6f44bec20240507201250%2Fce2dc3&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe4510n81NS54WBWv890364660za200&auid=727457588.1715183934 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7
Source: global traffic HTTP traffic detected: GET /_next/static/css/cbc645b50bdfcf38.css HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/css/7ec742af40df2646.css HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-4c71f2a05d6445da.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-173ee759e7207d3b.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/404-2628cd0d85d8ff64.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_buildManifest.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/eefa901180ac036ad53ed2d0aff8266d53b220fd/_ssgManifest.js HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _dd_s=rum=0&expire=1715184842043&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D7%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183953618&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1253779496.1715183954&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183953618&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A13.735%2B02%3A00&epn.hit_timestamp_unix=1715183953735&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183953618-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183953618-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=8&tfd=3150&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183953763 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183953763 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=sftXYs3q4HPOD5HcbgaFkWcBKZ1ELeFjIrj2Z5QVexKUDw%2FsyUx2kUKcJ6pW%2BN51zzMayv3883%2BlHMYwq9ZeefU8F64frKQTzmRP%2BUvJyrSxgIr4G6b6l7CPNhhEnvU6e2JIG9lMgxC3ZhfL4FAlHn%2Bah%2Bd7O4pXQp%2FAb3hpIRG68rFGuZ4wEWCK3WAcf5z%2BRQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183953.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=533544358;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=533544358;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1539879696&fst=1715183955887&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183953618&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1253779496.1715183954&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183953618&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A13.735%2B02%3A00&epn.hit_timestamp_unix=1715183953735&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183953618-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183953618-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=8&tfd=3150&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183949575|1|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183953.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183953763 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183953763 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1539879696&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqPUoaUp3f-KVBh7XMmMo32qY4BtbX0PSsJnOupoi10rgOlilU&random=3551139352 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=533544358;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=533544358;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183957535&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183957617&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183957618&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183957622 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1539879696&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqPUoaUp3f-KVBh7XMmMo32qY4BtbX0PSsJnOupoi10rgOlilU&random=3551139352&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1253779496.1715183954&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&dma_cps=sypham&dma=1&npa=0&gtm=45Fe4510n81NS54WBWv890364660za200&auid=727457588.1715183934 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183957535&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183957637&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183957606&coo=false&eid=1715183953618-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183957637&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183957606&coo=false&eid=1715183953618-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183959133&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183957618&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183957617&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183957622 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5dEZzRmtGK3Q3OFhqV21LSEc1RmRxbENiVWVvM0FuL2dsdWltSlFKZUxreXJueitMenV3RXlmcytHdFRUeGdKSDNCNzRzWEVPRDNrSjY1aE9YVkFNYXBHL1Y2bjl0RHdTN1JSQW9FRVhwST0mZzk0a3RGU0NidFZjaU85NGVtRm9EeTF5aWFBPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183957637&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183957606&coo=false&eid=1715183953618-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183957637&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183957606&coo=false&eid=1715183953618-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183959133&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZmRnU1SVFvaUYwWnZBV3lQaTM1Tld1elVhQTd0SUg0RzY3OVN4bDFPalM0UFBYSzRSMk9IVUk5Y3UzV0l6L0dya3d0RGs4ZzlncFdWMGlDaGdXcG5hTHNhakd4S2FFK1JoRWhaY0J5QUpCMD0mRUU1L0FYYldud2wwenNScDQ2VWw5eGU0N2Z3PQ=="
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183957583 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183953.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _dd_s=rum=0&expire=1715184861488&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/legal/ccpa-40ebc69e96c70735.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183953.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D7%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183964098&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=698029487.1715183966&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183964098&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A24.270%2B02%3A00&epn.hit_timestamp_unix=1715183964270&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183964098-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183964098-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=2976&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5j
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183964348 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D7%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1143880077;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1143880077;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=533372350&fst=1715183967792&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=a2939ebc-93c2-4cb3-ac4a-b5928c76f30a..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _dd_s=rum=0&expire=1715184861488&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"3a58b913270243eeb581fdf268fe60f2"
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183964348 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-source, not-navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183964098&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=698029487.1715183966&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183964098&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A24.270%2B02%3A00&epn.hit_timestamp_unix=1715183964270&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183964098-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183964098-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=2976&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=viPAbJfx0K3%2BADFYCtNIzVwjjDttqJhTMxx01aYHsrwEJ1iDypQVnNhI3Xr3jQb2lZ%2F9QEubu1K1qdUiOWfeWgarSTuGcNxclHtMBZWRlgNRcNQ6FYCE7IpV%2BnoscKu05e25SlnrYt32jSb7aBJFpuMCCW8MRJv9n%2FvYOPjJ9Rd7iAgjHy5TIbSoT5LjYS9EEg%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/cbc645b50bdfcf38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183964348 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=533372350&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqwLK0XHEEkSv1kHn5jhfFR83N3-PjAoq4OBVBfn4YYG0juVay&random=1934919670 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1143880077;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=d0706917-d740-4856-b35f-9324abdd9cde..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _dd_s=rum=0&expire=1715184861488&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"3a58b913270243eeb581fdf268fe60f2"
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=viPAbJfx0K3%2BADFYCtNIzVwjjDttqJhTMxx01aYHsrwEJ1iDypQVnNhI3Xr3jQb2lZ%2F9QEubu1K1qdUiOWfeWgarSTuGcNxclHtMBZWRlgNRcNQ6FYCE7IpV%2BnoscKu05e25SlnrYt32jSb7aBJFpuMCCW8MRJv9n%2FvYOPjJ9Rd7iAgjHy5TIbSoT5LjYS9EEg%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183964348 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 2ccc92ce-fd88-4a6e-a947-3ee52c42b823sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1143880077;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcert4g.8.1.9; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _dd_s=rum=0&expire=1715184861488&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=533372350&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqwLK0XHEEkSv1kHn5jhfFR83N3-PjAoq4OBVBfn4YYG0juVay&random=1934919670&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183969738&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiUHdJWk91X000dzVzdVRnS0gwcFhPZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183970046&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183970047&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183970049 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=698029487.1715183966&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe4510n81NS54WBWv890364660za200&auid=727457588.1715183934 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183969738&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc; TDCPM=CAEYBSgDMgsInpHJw9Lg9zwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcespmt.8.2.a
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesqcg.c.2.eIf-None-Match: W/"e178f4ad58b4ea5e5d97f9d823c86bf2"
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesqcg.c.2.eIf-None-Match: W/"88b33bdd79a54ef411031fb6a786f517"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183950.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.7; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183965.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesqcg.c.2.e
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183970783&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183964098&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=698029487.1715183966&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183964098&sst.ude=0&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A30.780%2B02%3A00&epn.hit_timestamp_unix=1715183970780&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1715183964098-62-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183964098-62-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=5095&tfd=8075&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesqcu.d.2.f; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183971.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183970862&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183970047&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183970793 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183970046&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183970049 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpQWR2dDUyMXlObFN6aDBCSzJVNFZOYW5oalowNFJRZmF3MXUrM2FUWWRpN0xoV21yYUJQYjB0Q3BBTTV6OTdmaTh6d3dmWmE1VENkRVl1ajAvMlBISW5QSUVtbDdyakl0YXF1ekhEQTlYQT0maHp5TVJibjF5QVI4QjhCQkRZdEtpOXFwSzVFPQ=="
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/48bcad82-4d99-415b-8ae5-61877f2c62e7-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=6110b25b9aa9007aa911738192c5632676f806f9&Expires=1746676057&Signature=Id5bARIBURItaQQqgQtQhQq2BdruA8t~ToCEtMwfRYd-bUjmNhCq6DTvx2v4mesBuqhlvTzNBbWHI6MbYltg0vMlR0aSitoy5Bt1q~vMJ5njBloE-ZAU2Vtp71jr15Puwt8BgJhTo1NCgPX1OLvHwPfGctY3SIgP6bi8tQQygGOuit9uIIZlcR3j6CDqNbBvXoJ5YU00IEQMIHFsNG8MG~ksFcMydvA3vyUdKGzgsdW0wpwtdr4cnGunDNyJeXOtN50hGAOLCdoXMgG6FEj~AcskylMrIl03~D8CrRTQ8d7LMgKH9RhvTsCF4clhcSk4IkrwSCa-pvz6BxBRlZbRhw__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11If-None-Match: W/"a9ea53b8f5d56d51b106599b36971096"
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183970793 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11If-None-Match: W/"e178f4ad58b4ea5e5d97f9d823c86bf2"
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11If-None-Match: W/"88b33bdd79a54ef411031fb6a786f517"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183970862&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5NjI1LzduNWxFOVZMV0pqVkRGODlsQ1FDSDd1c1NZY0d3U1Jid294cHI0R25VVXFwY0w2ellBekJ4YXA3c3ZsaTBZVTRZcVltaFF2ek5GOGI0MEdCVkdKR3FqODBDaXBldm9NdnYwemVDdz0maEdzLzJjQWg0UGpPd0djS2NGYk1BRHpkNzl3PQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183964098&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=698029487.1715183966&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183964098&sst.ude=0&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-05-08T17%3A59%3A30.780%2B02%3A00&epn.hit_timestamp_unix=1715183970780&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1715183964098-62-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183964098-62-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=5095&tfd=8075&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183970793 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc; TDCPM=CAEYBSgDMgsInpHJw9Lg9zwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183970783&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5NjI1LzduNWxFOVZMV0pqVkRGODlsQ1FDSDd1c1NZY0d3U1Jid294cHI0R25VVXFwY0w2ellBekJ4YXA3c3ZsaTBZVTRZcVltaFF2ek5GOGI0MEdCVkdKR3FqODBDaXBldm9NdnYwemVDdz0maEdzLzJjQWg0UGpPd0djS2NGYk1BRHpkNzl3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183972070&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5NjI1LzduNWxFOVZMV0pqVkRGODlsQ1FDSDd1c1NZY0d3U1Jid294cHI0R25VVXFwY0w2ellBekJ4YXA3c3ZsaTBZVTRZcVltaFF2ek5GOGI0MEdCVkdKR3FqODBDaXBldm9NdnYwemVDdz0maEdzLzJjQWg0UGpPd0djS2NGYk1BRHpkNzl3PQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183970793 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183969735 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11; _dd_s=rum=0&expire=1715184869997&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"a9ea53b8f5d56d51b106599b36971096"
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183972070&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5WkdKMU9BY0RIMmd6c2c2OUdXakg3UThhNzF1S2txRnhSeDlucHdza3J5ZmFEbzhTOElXTDM4aVFxdTRndU4yNzFyb0EwdHpKMlR0MnZmdjlLT2NtTWxuZitHNFBJV3lZRkJCYWFwaU9JND0mMUdhUTZVdEV6WDhVNnNjRG1sZWtrT0VsUko4PQ=="
Source: global traffic HTTP traffic detected: GET /customizations/TC6kAS5nFVqeoyg78vuS/transfer HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970044&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970044&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970776&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-62-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/48bcad82-4d99-415b-8ae5-61877f2c62e7-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=6110b25b9aa9007aa911738192c5632676f806f9&Expires=1746676057&Signature=Id5bARIBURItaQQqgQtQhQq2BdruA8t~ToCEtMwfRYd-bUjmNhCq6DTvx2v4mesBuqhlvTzNBbWHI6MbYltg0vMlR0aSitoy5Bt1q~vMJ5njBloE-ZAU2Vtp71jr15Puwt8BgJhTo1NCgPX1OLvHwPfGctY3SIgP6bi8tQQygGOuit9uIIZlcR3j6CDqNbBvXoJ5YU00IEQMIHFsNG8MG~ksFcMydvA3vyUdKGzgsdW0wpwtdr4cnGunDNyJeXOtN50hGAOLCdoXMgG6FEj~AcskylMrIl03~D8CrRTQ8d7LMgKH9RhvTsCF4clhcSk4IkrwSCa-pvz6BxBRlZbRhw__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970776&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-62-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183970780&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183970786 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970044&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/6ee5c1bd-0a77-4419-8fcf-025ffda1da59-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=f9c187e0870ab9222a2ea2bd6ced258465191c16&Expires=1746676083&Signature=HdOdMuZf7hs5HlQ~6qJuslbqK1BOqh1W3DXcrvcyPhbkZyYSsNtWW95h91uJc5~7Cxt5oSoBLAQ695zOy1lBqpQeGPPz8wF1FHJfONSn-3lTwTXVxOZi6JIgewstuNFF8T7lqKZaKAqYylvagCUVBll1w7bWqiDLNkvsytn8nYmL-3RjVH2QwRCeKyaciFNXs2XZHx3YBeF~3FAF0jPdJvxVTG387Tt~6aBhwWZxD-rK6G5a5C~vtMaaCueTIKbF6k4mUSqkOixZRjESFdvt-dwSfASmNqmqZ9GN~-XKDvkmzDyl7cQcVfZLM8LtB9COcE8xPYU8CbVIFWFcLXoK9w__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970776&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-62-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1339487100;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1339487100;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=857809773&fst=1715183972722&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=gHKoq8Rz6K7qAQfuMJi15LL5xpiFXUZZLQkBpKYnS97m4BAJYBB%2Bn6w8Ow%2FBHdNUgmmDeahbh9YdxhjSq2rxaI88LWknnkmQSU8V1EhW1smaw%2FLv8H9G3HG0P2AJE8exirEFPVrthEsYl8WUwWeyI0t5XToKffYkzbf1erlsHa1zN%2FTdTiKeuOwZ4Q44pdISvg%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970044&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183970780&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715183970776&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183969752&coo=false&eid=1715183964098-62-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1339487100;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=857809773&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqL733-mixDSBAexN5SnJMVQsfjvALO8vSq-EB4BlC08L8oHMb&random=1903288060 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=gHKoq8Rz6K7qAQfuMJi15LL5xpiFXUZZLQkBpKYnS97m4BAJYBB%2Bn6w8Ow%2FBHdNUgmmDeahbh9YdxhjSq2rxaI88LWknnkmQSU8V1EhW1smaw%2FLv8H9G3HG0P2AJE8exirEFPVrthEsYl8WUwWeyI0t5XToKffYkzbf1erlsHa1zN%2FTdTiKeuOwZ4Q44pdISvg%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183960291|2|1|bat.bing.com/p/insights/c/u; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183972.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.11
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1339487100;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /file/wetransfer/j1oa/6ee5c1bd-0a77-4419-8fcf-025ffda1da59-202405072158.jpg?width=1920&height=1200&source=frontend-assets-wallpaper&origin=transfer-pro&quiet=true&s=f9c187e0870ab9222a2ea2bd6ced258465191c16&Expires=1746676083&Signature=HdOdMuZf7hs5HlQ~6qJuslbqK1BOqh1W3DXcrvcyPhbkZyYSsNtWW95h91uJc5~7Cxt5oSoBLAQ695zOy1lBqpQeGPPz8wF1FHJfONSn-3lTwTXVxOZi6JIgewstuNFF8T7lqKZaKAqYylvagCUVBll1w7bWqiDLNkvsytn8nYmL-3RjVH2QwRCeKyaciFNXs2XZHx3YBeF~3FAF0jPdJvxVTG387Tt~6aBhwWZxD-rK6G5a5C~vtMaaCueTIKbF6k4mUSqkOixZRjESFdvt-dwSfASmNqmqZ9GN~-XKDvkmzDyl7cQcVfZLM8LtB9COcE8xPYU8CbVIFWFcLXoK9w__&Key-Pair-Id=APKAIRLQFERKGUWFG7GQ HTTP/1.1Host: previews-te.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=857809773&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqL733-mixDSBAexN5SnJMVQsfjvALO8vSq-EB4BlC08L8oHMb&random=1903288060&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"42d-18f57500c98"If-Modified-Since: Wed, 08 May 2024 08:26:55 GMT
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _ga=GA1.2.1722258334.1715183930; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183970.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"f8d4-18f57501468"If-Modified-Since: Wed, 08 May 2024 08:26:57 GMT
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D12%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183988070 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183987995&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1738753479.1715183988&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183987995&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T17%3A59%3A48.057%2B02%3A00&epn.hit_timestamp_unix=1715183988057&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183987995-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183987995-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1402&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"42d-18f57500c98"If-Modified-Since: Wed, 08 May 2024 08:26:55 GMT
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D12%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"f8d4-18f57501468"If-Modified-Since: Wed, 08 May 2024 08:26:57 GMT
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183988070 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=6mYSUxv4qsZMM8%2Bs%2B59kb6mkDW96XmRmUK4cp6huOCTwS%2BYBOw3rVopGI9juNNoiQktZH1khFR8TPHq3AkIZoN7KgsWRQV9VO6ObNEy0dZsRrH91uBvwKHTK3whc4yx6i2CNaqFuWMwtTzm6ahiwa0U81voTVNm%2FH8myhEsVfuC892pKahGDlGLe3UUkL8a%2FoQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=2012515840;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=637769128&fst=1715183990090&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=2012515840;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183987995&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1738753479.1715183988&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183987995&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&sid=1715183929&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T17%3A59%3A48.057%2B02%3A00&epn.hit_timestamp_unix=1715183988057&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183987995-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183987995-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1402&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc; TDCPM=CAEYBSgDMgsI0KTo19Lg9zwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183988070 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1738753479.1715183988&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&dma_cps=sypham&dma=1&npa=0&gtm=45Fe4510n81NS54WBWv890364660za200&auid=727457588.1715183934 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183988070 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183989321&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=637769128&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqk8s-PvCku16ePLTXjkaQ5I1E8Kli5eSGwnR4MGsGU2LQ1oni&random=3524196476 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183990106&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183990107&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183990109 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=6mYSUxv4qsZMM8%2Bs%2B59kb6mkDW96XmRmUK4cp6huOCTwS%2BYBOw3rVopGI9juNNoiQktZH1khFR8TPHq3AkIZoN7KgsWRQV9VO6ObNEy0dZsRrH91uBvwKHTK3whc4yx6i2CNaqFuWMwtTzm6ahiwa0U81voTVNm%2FH8myhEsVfuC892pKahGDlGLe3UUkL8a%2FoQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; _gat_UA-11792855-4=1; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183975620|3|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=2012515840;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715183989321&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=2012515840;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715183990107&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183990930&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715183990106&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715183990109 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0YTZCSHkxVHgwU1JRaHNlbWlSa2FScS8weW4vRzAxbTVOQjh2d1dqTWpxd043VnFzeGJJZkRJdGMzWDA3ZFZwM2ZBVFdGTStWMGd5UElORzRud3N1WVhoVCtmenZHZDltQmFGUGpJbEhUST0mVjRqUW5SWXhUbFhKQk53cXYvdXU1V21lQ2lBPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183990117&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183989340&coo=false&eid=1715183987995-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=637769128&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqk8s-PvCku16ePLTXjkaQ5I1E8Kli5eSGwnR4MGsGU2LQ1oni&random=3524196476&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183990117&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183989340&coo=false&eid=1715183987995-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183990117&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183989340&coo=false&eid=1715183987995-39-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715183990930&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZsaHFqNkc5djJPQUVQdjFnYWxndC96WkVUc0loTWc1RWFyQWpRclJtaUNjdjJZamlNaktGT2pqN0xNYXZJazd6MWpBYmhnV1RmZnRGaVBVOWxTRU8vZVpRd3lsd0IreHBnWUxGUnR5b0hlOD0mNzYrcUQ4Szc3cWNsTTE3WnErSHdpNFhwM2lJPQ=="
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715183989335 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Fundefined&rl=&if=false&ts=1715183990117&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715183989340&coo=false&eid=1715183987995-39-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183988.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183995908&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1769679103.1715183996&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183995908&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&sid=1715183929&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T17%3A59%3A55.994%2B02%3A00&epn.hit_timestamp_unix=1715183995994&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183995908-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183995908-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1456&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183981.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.12; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D12%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183996008 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13If-None-Match: W/"3a58b913270243eeb581fdf268fe60f2"
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=924517450;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=924517450;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D12%2Cuid%3D96c78613-465a-42fb-a039-149a94df2ec1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=laJWmOMXELVrC9Nz4UPikVB9IIUrsYvSmfZ1rWqrEtc=
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183996008 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source, not-navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183996008 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183995908&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1769679103.1715183996&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183995908&sst.ude=0&_s=1&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&sid=1715183929&sct=1&seg=1&dt=&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T17%3A59%3A55.994%2B02%3A00&epn.hit_timestamp_unix=1715183995994&ep.tag_name=GA4%20-%20page_view&ep.event_id=1715183995908-1-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183995908-1-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1456&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=924517450;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab/wallpapers HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"3a58b913270243eeb581fdf268fe60f2"
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1778339167&fst=1715183997927&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=aDei23bbvtBk8sdm3QmLuGg%2FYYGnM2tYMmodgWltFZ9QzEYoaAuUzrtfvnrShh0FIKpqHBZ%2B6P4YDK2fpmRyIgPiq9i%2FuicpGlZHfSTeochwIT1vO9I%2Bt0bfESUfoOpR%2B7%2ByoZ1az6iQ1cfKel7sEWyCPBGUzOwxLBTpCExD7231u326ZjY2bS2vVr%2B%2Fhfsu2A%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715183996008 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1225209316&_u=QACAAUAAAAAAACgFKg~&z=46996687 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1225209316&gjid=1781518561&_gid=221228380.1715183930&_u=QACAAUAAAAAAACgFKg~&z=256714073 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13; _dd_s=rum=0&expire=1715184876533&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 2ccc92ce-fd88-4a6e-a947-3ee52c42b823sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1778339167&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqSyq_2NSov8jNAIulvKvlm89kvl5Y3ichDZofl6OCnXWWErvo&random=2936967221 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=924517450;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1225209316&_u=QACAAUAAAAAAACgFKg~&z=46996687 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1722258334.1715183930&jid=1225209316&_u=QACAAUAAAAAAACgFKg~&z=46996687 HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=aDei23bbvtBk8sdm3QmLuGg%2FYYGnM2tYMmodgWltFZ9QzEYoaAuUzrtfvnrShh0FIKpqHBZ%2B6P4YDK2fpmRyIgPiq9i%2FuicpGlZHfSTeochwIT1vO9I%2Bt0bfESUfoOpR%2B7%2ByoZ1az6iQ1cfKel7sEWyCPBGUzOwxLBTpCExD7231u326ZjY2bS2vVr%2B%2Fhfsu2A%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcesrcb.g.2.i; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiUHdJWk91X000dzVzdVRnS0gwcFhPZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1778339167&fst=1715180400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqSyq_2NSov8jNAIulvKvlm89kvl5Y3ichDZofl6OCnXWWErvo&random=2936967221&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc; TDCPM=CAEYBSgDMgsI_OWQ_tPg9zwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13; _dd_s=rum=0&expire=1715184899514&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetnd4.k.3.nIf-None-Match: W/"e178f4ad58b4ea5e5d97f9d823c86bf2"
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715183997.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13; _dd_s=rum=0&expire=1715184899514&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetnd4.k.3.nIf-None-Match: W/"88b33bdd79a54ef411031fb6a786f517"
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183995908&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1769679103.1715183996&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183995908&sst.ude=0&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T18%3A00%3A00.486%2B02%3A00&epn.hit_timestamp_unix=1715184000487&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1715183995908-63-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183995908-63-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=4337&tfd=5796&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetndi.l.3.o; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184000.1715159254986.b4fa0ac0
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetndi.l.3.o; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184000.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "337f63427080a8d6a60316b759dab390"If-Modified-Since: Tue, 07 May 2024 17:43:30 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183996.0.0.97110568; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetndi.l.3.o; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184000.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.13
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715184000489 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/anonymous HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.16; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetnft.m.3.p; _dd_s=rum=0&expire=1715184899514&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"e178f4ad58b4ea5e5d97f9d823c86bf2"
Source: global traffic HTTP traffic detected: GET /api/v4/entitlements/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.16; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetnft.m.3.p; _dd_s=rum=0&expire=1715184899514&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"88b33bdd79a54ef411031fb6a786f517"
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: PwIZOu_M4w5suTgKH0pXOdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; _dd_s=rum=0&expire=1715184899514&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17If-None-Match: W/"a9ea53b8f5d56d51b106599b36971096"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.16; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htcetnft.m.3.p
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he4510v893550495z8890364660za200&_p=1715183995908&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1722258334.1715183930&ecid=97110568&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1769679103.1715183996&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1715183995908&sst.ude=0&_s=2&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dt=&sid=1715183929&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A123%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=96c78613-465a-42fb-a039-149a94df2ec1&ep.snowplow_session_id=12&ep.hit_timestamp_local=2024-05-08T18%3A00%3A00.486%2B02%3A00&epn.hit_timestamp_unix=1715184000487&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1715183995908-63-3ee52c42b823&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221715183995908-63-3ee52c42b823%22%2C%22action_source%22%3A%22web%22%7D&_et=4337&tfd=5796&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=516772b0-9990-4f65-b20d-036d0a0dcadc; TDCPM=CAEYBSgDMgsIzq6R5NTg9zwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715184000489 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715184000489 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6jg_u5zyUnTpO6MAaLPyxU; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306
Source: global traffic HTTP traffic detected: GET /api/v4/channels/designlab HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; amp_874b77=PwIZOu_M4w5suTgKH0pXOd..........; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _pin_unauth=dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _dd_s=rum=0&expire=1715184902107&logs=1&id=5868cb12-2bd1-4577-8c23-7dbe6c5ab267&created=1715183937786If-None-Match: W/"a9ea53b8f5d56d51b106599b36971096"
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1715184000489 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /customizations/TC6kAS5nFVqeoyg78vuS/transfer HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715184001497&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715184001497&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715184001498&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1290805018;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=crW%2BobjdNf54uBkqjsR68TWdAwC9yo4oyIIdHfrKG6WMyNtBVq6CKW2BPHdHLdqCi%2B6qJnvK4ukseKZLAZuN%2Fm%2FAnhkLhBJO4IQ5D3c3SyDvA61BONKddyn1FZmwCwlmHU07HZX4f6pENTfrwsDDeaIp5MOsQwvLGS%2FRonDhrHsRo8XTztH16SirZCcBwUf4NQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1307765297&fst=1715184002520&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1290805018;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715184005482&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715184005483&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715184005484&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715184005485 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002686&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-40-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1290805018;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=727457588.1715183934;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=crW%2BobjdNf54uBkqjsR68TWdAwC9yo4oyIIdHfrKG6WMyNtBVq6CKW2BPHdHLdqCi%2B6qJnvK4ukseKZLAZuN%2Fm%2FAnhkLhBJO4IQ5D3c3SyDvA61BONKddyn1FZmwCwlmHU07HZX4f6pENTfrwsDDeaIp5MOsQwvLGS%2FRonDhrHsRo8XTztH16SirZCcBwUf4NQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184001.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.17; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715183993237|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1715184001498&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=69b72a31-ff9f-4217-8030-575496c26306&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_a8bbbcc6&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1307765297&fst=1715184000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqz-Z1ZHFClFErAcUDhygK0fdvf_4ihvNYREQ0UqWxfHDr7N89&random=456333390 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715184002670 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1715184002672 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=d4535fc0-eb80-47e8-a11e-f0c8d5b8e741
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715184005483&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715184006290&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715184006293&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://designlab.wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1715184005484&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1715184005485 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002686&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-40-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&cb=1715184005482&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZNMG50UDdNMWVJYXVKQXFweVZHYklnSzR1T0s2RzNJRnRTejVMc2lhQVNscU1UdnY0NU5Xd1p5engxMWJQSCtDT2FPSkd3OTN3clZkSXNUWTRVUTZMc2tKQzExbnJkSkVKcG1WNnNUaDNxQT0mb3dtcWpOQy9neXdaajVNZVhVSHl6emZ5QVlvPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002686&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-40-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1290805018;gtm=45h91e4511v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1722258334.1715183930;u8=en-US;u11=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002688&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-63-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002688&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-63-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002690&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002690&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184006143&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715184006293&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0aGNnVU5PcjU2aElISG1Fa2NwUHdUY3FOcXZvWFVDc2pCd0N4OUZpb0g4d1FkZEJVbmJueDZWSys1UzFZekFSRCtmTk1yZUN2ZFJJUngzNHNEb1lKdTJiTzVXZkd2U2lXNzJldmp4S2hWND0mS01PSHZoaHpyT3hUd3FBTkcyNEpNNmpxWmprPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1715184006290&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU4yRTNZMk5rTWpNdE5qUTVaaTAwTWpSbUxUaG1ZVFF0WVRVeVpHWXhPREJrT0dNNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%222bdc3040%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0aGNnVU5PcjU2aElISG1Fa2NwUHdUY3FOcXZvWFVDc2pCd0N4OUZpb0g4d1FkZEJVbmJueDZWSys1UzFZekFSRCtmTk1yZUN2ZFJJUngzNHNEb1lKdTJiTzVXZkd2U2lXNzJldmp4S2hWND0mS01PSHZoaHpyT3hUd3FBTkcyNEpNNmpxWmprPQ=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1307765297&fst=1715184000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e4511v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&auid=727457588.1715183934&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqz-Z1ZHFClFErAcUDhygK0fdvf_4ihvNYREQ0UqWxfHDr7N89&random=456333390&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184006143&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002686&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-40-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002688&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-63-3ee52c42b823&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002690&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184006143&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002688&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&eid=1715183995908-63-3ee52c42b823&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184002690&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1769679103.1715183996&url=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe4510n81NS54WBWv890364660za200&auid=727457588.1715183934 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlhxd8EcV36wkQvH3SrRSWqGxTG5VRCybDJI9QAx7oe47pAZsNWJP-VZjmL
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1715184006143&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22https%3A%2F%2Fdesignlab.wetransfer.com%2Flegal%2Fccpa%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Opt%20Out%20of%20the%20Sale%20of%20Personal%20Information&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.155&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1715183940785.428063277&cs_est=true&ler=empty&cdl=API_unavailable&it=1715184000545&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; _gcl_au=1.1.727457588.1715183934; FPAU=1.1.727457588.1715183934; FPLC=7uveOzbEJGhPvA701%2BBwApsDm%2BGoPK0Wk6mkSg3QwVOlko911u5J%2B3xnWvfUbZhKkThAWOq%2BkkEyxQoD%2BCanYV1euTsNHfamOcMZ62pGJ%2F6Yx8FAF3u7CfDNXSS40A%3D%3D; auth_session_uuid=2ccc92ce-fd88-4a6e-a947-3ee52c42b823; __td_signed=true; _wt_snowplowses.0497=*; _fbp=fb.1.1715183940785.428063277; sp=4a02b1a2-495b-4de8-8e65-8ea0239a1c3e; _ga=GA1.2.1722258334.1715183930; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715184000.0.0.97110568; amp_874b77=PwIZOu_M4w5suTgKH0pXOd...1htcerq88.1htceto91.o.3.r; _rdt_uuid=1715183936348.69b72a31-ff9f-4217-8030-575496c26306; _td=51584ca7-f164-45b1-a8ef-eb5363b61282; _uetsid=e009b5b00d5311efb9a1cb5e8b1d0021|xev5ji|2|fll|0|1589; _uetvid=e00a6aa00d5311efab8f032d00d67ca7|r0z259|1715184008878|5|1|bat.bing.com/p/insights/c/u; _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.1.1715184011.1715159254986.b4fa0ac0-acc3-4929-9203-18fde08bbd6a.da8fdb2b-fe24-47bf-9995-d7a8756faf70.0cb142ba-dac1-4ba6-b293-b4c6313b46d0.1715183939598.18
Source: chromecache_271.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_171.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;P(121);if("https://www.facebook.com/tr/"===r)return P(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!uI(q, equals www.facebook.com (Facebook)
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: return b}yC.K="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: we.tl
Source: global traffic DNS traffic detected: DNS query: designlab.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: tagging.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: cdn.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: auth-session-caching.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: analytics.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: experiments.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global traffic DNS traffic detected: DNS query: snowplow.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: e-10220.adzerk.net
Source: global traffic DNS traffic detected: DNS query: ekstrom.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: www.google.co.uk
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: previews-te.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknown HTTP traffic detected: POST /api/graphql HTTP/1.1Host: designlab.wetransfer.comConnection: keep-aliveContent-Length: 448sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-amplitude-language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/graphql+json, application/jsonx-amplitude-country: USx-app-origin: decoupledsec-ch-ua-platform: "Windows"Origin: https://designlab.wetransfer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://designlab.wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=96c78613-465a-42fb-a039-149a94df2ec1.1715159254986.0.1715159254986.; _gid=GA1.2.221228380.1715183930; wt_lang=en-US; FPID=FPID2.2.ZrBhE1SShRoEoaoMOV9%2FR2YXhxevFXTnetZWUlkcnyg%3D.1715183930; FPLC=dc9aRPDkvC%2FMwhA37gxHhobnv%2BuNvHQRgjA9y7jHO5og7ppLn5DwFnC%2Fy1BZ6jQGsGfxI9JKeXav8zsQSvrLp0qXcqdVd9J1mbJL6nfHAsodMeL9PylCgxUyPxSwDQ%3D%3D; __wtcm=CP-S4UAP-S4UAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; _ga=GA1.2.1722258334.1715183930; _gcl_au=1.1.727457588.1715183934; wt_first_visit=1715183933689; __wtccpa=1YYY; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1715183929.1.1.1715183933.0.0.97110568
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 08 May 2024 15:58:57 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-w4zb7-127640X-Request-Id: cc1c3f36bf872c0db9a4e7962bbe840cX-Runtime: 0.001283X-Cache: Error from cloudfrontVia: 1.1 3cd7af07832481c336aa1c93c9b4a6fe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 2OYJQDCejqF-9ft2894L6SEc0-dsNBYJyWre6RXDAnkd5r4IWVpuEw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:58:59 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-wxvlt-126508X-Request-Id: 728b08c4735b99f97e84993ea9503999X-Runtime: 0.001009X-Cache: Error from cloudfrontVia: 1.1 591683988172c7980c4ebb318cbf18a8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: o4QDELlDpYguETJHvz1TSnKXK62EeEdSfpBbL_SAUfNELowAnwARLQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:58:59 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-k875r-128561X-Request-Id: e377cee2547b475316042b0176d7547aX-Runtime: 0.001038X-Cache: Error from cloudfrontVia: 1.1 a847181d425b7fc57e81eb3c800bfdf2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: hW4IysRapZF0XkWGPPlJEd8Z8P8pBN30ilayemQh24OzMF4PG3pgzw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:03 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-d44kd-128921X-Request-Id: 681eaade7be8c5ebbba35699c8adebc6X-Runtime: 0.001421X-Cache: Error from cloudfrontVia: 1.1 fda3b2797d2719576f6b916583a28e52.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: B3UCK9h_O6y_ga-EUw6OnzMlNQ6Tv0zjVOXYHOoEZELyDPFnD7JaYw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: https://designlab.wetransfer.comContent-Type: application/json; charset=utf-8Date: Wed, 08 May 2024 15:59:03 GMTETag: W/"33-80qHxl+EUDdfmgQQWUiFKfI9qOs"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 51Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 15:59:04 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0de0758312c1da030Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7978Connection: closeDate: Wed, 08 May 2024 15:59:12 GMTETag: "1f2a-MnlVBz+JYjv6zXAwrhladqQ7nKo"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9046e5a276a05e60ee34c8475e92b8e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: aj3-9w7gKznk85tWpj_Wr499dyeupCckW8zXbLe5e5SwmRxc567k4g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:12 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-927tn-128296X-Request-Id: dde6c149414c66a17a73842d7b9b88f5X-Runtime: 0.001540X-Cache: Error from cloudfrontVia: 1.1 b2f9564ebf9c745cc2ceae96d434977e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: aDMMtgH9P7UdY5Aic5M0Vi7K1RsMtfOyopwZTK1f0Rn3bpKytTSFLQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:13 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-lgzlw-128963X-Request-Id: 8e36da9ca2b63d483aef54e30e02fadcX-Runtime: 0.001055X-Cache: Error from cloudfrontVia: 1.1 a847181d425b7fc57e81eb3c800bfdf2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8f-7vj2FQBdYOqj5tyAlcjUCG5-YpvmbCVAhQjJIQZeApmb4au6agg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 08 May 2024 15:59:31 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-2kts2-126015X-Request-Id: 4a9fb6131ce63eba4bb5342794271dd4X-Runtime: 0.001071X-Cache: Error from cloudfrontVia: 1.1 d6a002c70d55f415107618b0750d493c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: mdr5TInAOoHiYupPp4IvE_hIm-P3P-jqEwCJUVL1Ms4Aj6g3w26U4Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:32 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-hkvdm-129081X-Request-Id: 427463711b095be361e5052a847eacecX-Runtime: 0.001328X-Cache: Error from cloudfrontVia: 1.1 981753271eb5b6d11bc29d52f173a5da.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: yaBbnL1JMRogghDD86yNDtQFTqxVPRz7hbSdF5o9hRAAbog3QBOo0g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:32 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-rqwvq-43808X-Request-Id: b24d4a83f06112d67192b84f240544d8X-Runtime: 0.001275X-Cache: Error from cloudfrontVia: 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Vkeiyad1OqFdIhBHepYJEHuhSUsSIlf-4FZj9HjrHdzWGM6lKAVUjQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 15:59:34 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-091755df7c7349883Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: https://designlab.wetransfer.comContent-Type: application/json; charset=utf-8Date: Wed, 08 May 2024 15:59:34 GMTETag: W/"33-80qHxl+EUDdfmgQQWUiFKfI9qOs"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 51Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:38 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-jqqvh-126937X-Request-Id: 266b43964cc32ecc4db6f5216ee63088X-Runtime: 0.001361X-Cache: Error from cloudfrontVia: 1.1 d6a002c70d55f415107618b0750d493c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 3a7E1ZoJRHQTjE1d6MpvnJ74ubb86_y7sTbAe9nQCNgaqA2vgSPZ2Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 15:59:38 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-5lkmw-130696X-Request-Id: 6c7051dd4d679cdb07d00cf5011540ffX-Runtime: 0.001386X-Cache: Error from cloudfrontVia: 1.1 325ed3ba58a560748d886354beef39c0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xVStXzzCNpTnd2JWO_Zr8TUkRlDdi0ZW3R_s8ChlGtAxwjBLDzGXEQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7978Connection: closeDate: Wed, 08 May 2024 15:59:48 GMTETag: "1f2a-MnlVBz+JYjv6zXAwrhladqQ7nKo"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 e66162aafd55b64ba1478ff7105150fa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: wcJi-8f9ivY0CAkvVJyJ8OY_PNgNKo5gXui9AhVDL4tjzFbGVgWqJw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 08 May 2024 16:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-jqqvh-126937X-Request-Id: 6309ab4dbbffc2af2d27283e775f757dX-Runtime: 0.001318X-Cache: Error from cloudfrontVia: 1.1 be082a2326b7d49643607b097f1e7180.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: MO0-TTMN91lCUnW-6E5KHHXKeqDOXXsxf7KtfJFHB-ZeFEVs9c7OWQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 16:00:01 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-2dsrf-128566X-Request-Id: b738dfe87d3a3c99d93a84fefbd0d83eX-Runtime: 0.001406X-Cache: Error from cloudfrontVia: 1.1 6a9b42e38e76b7d4a4044ebe0e0eca08.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QZ75l_U7OriBLCHVd2PnVcZB3s21xuvydwY4OfBI37RiEqI3_C_sTg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeaccess-control-allow-methods: GET, HEAD, POST, PUT, PATCH, DELETE, OPTIONSaccess-control-allow-origin: https://designlab.wetransfer.comaccess-control-expose-headers: access-control-max-age: 60Date: Wed, 08 May 2024 16:00:01 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: a7f3313eab8ed43410bb23b9e5de00d83ba2214f-9qxr8-21646X-Request-Id: 2e1c2a39f08f7015958288429362f86aX-Runtime: 0.001106X-Cache: Error from cloudfrontVia: 1.1 7022a5bbf9872d4a09d63e6cdb457dfe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: SEA19-C2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: hBIgfo59qOuN5wesF0TrAtR8Z9JgQnDAgYPQGTuoQEdYkuUGKNyhvA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 16:00:04 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0fb7b743bcbffd0c1Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: https://designlab.wetransfer.comContent-Type: application/json; charset=utf-8Date: Wed, 08 May 2024 16:00:06 GMTETag: W/"33-80qHxl+EUDdfmgQQWUiFKfI9qOs"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 51Connection: Close
Source: chromecache_164.2.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_316.2.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_161.2.dr, chromecache_322.2.dr, chromecache_151.2.dr, chromecache_282.2.dr, chromecache_267.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_314.2.dr, chromecache_187.2.dr, chromecache_308.2.dr, chromecache_215.2.dr, chromecache_158.2.dr, chromecache_186.2.dr, chromecache_230.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_151.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1082922112;gtm=45h91e451
Source: chromecache_158.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1143880077;gtm=45h91e451
Source: chromecache_308.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1271948835;gtm=45h91e451
Source: chromecache_267.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1290805018;gtm=45h91e451
Source: chromecache_225.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1339487100;gtm=45h91e451
Source: chromecache_314.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1387723721;gtm=45h91e451
Source: chromecache_230.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1883216661;gtm=45h91e451
Source: chromecache_186.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1890202980;gtm=45h91e451
Source: chromecache_282.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2012515840;gtm=45h91e451
Source: chromecache_187.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=533544358;gtm=45h91e4511
Source: chromecache_322.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=668575274;gtm=45h91e4511
Source: chromecache_161.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=924517450;gtm=45h91e4511
Source: chromecache_215.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=939527540;gtm=45h91e4511
Source: chromecache_178.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=939735929;gtm=45h91e4511
Source: chromecache_210.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_200.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_171.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_172.2.dr, chromecache_285.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_206.2.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_203.2.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_171.2.dr String found in binary or memory: https://google.com
Source: chromecache_171.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_210.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_267.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1307765297&fst=17
Source: chromecache_186.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1430108346&fst=17
Source: chromecache_187.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1539879696&fst=17
Source: chromecache_178.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1694521122&fst=17
Source: chromecache_161.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1778339167&fst=17
Source: chromecache_308.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=22722421&fst=1715
Source: chromecache_158.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=533372350&fst=171
Source: chromecache_322.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=578961164&fst=171
Source: chromecache_282.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=637769128&fst=171
Source: chromecache_230.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=712789357&fst=171
Source: chromecache_314.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=819062667&fst=171
Source: chromecache_225.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=857809773&fst=171
Source: chromecache_248.2.dr, chromecache_155.2.dr String found in binary or memory: https://helios-assets.wetransfer.net/default/team_placeholder_04.png
Source: chromecache_233.2.dr, chromecache_226.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_244.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_210.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_210.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_210.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_210.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_210.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_306.2.dr String found in binary or memory: https://previews-te.wetransfer.net/file/wetransfer/j1oa/34df8ced-a80e-4748-911c-b91f6a60ed56-2024050
Source: chromecache_306.2.dr String found in binary or memory: https://previews-te.wetransfer.net/file/wetransfer/j1oa/38e66a5d-fc14-4691-b264-ab004879bc5f-2024050
Source: chromecache_306.2.dr String found in binary or memory: https://previews-te.wetransfer.net/file/wetransfer/j1oa/48bcad82-4d99-415b-8ae5-61877f2c62e7-2024050
Source: chromecache_306.2.dr String found in binary or memory: https://previews-te.wetransfer.net/file/wetransfer/j1oa/6ee5c1bd-0a77-4419-8fcf-025ffda1da59-2024050
Source: chromecache_306.2.dr String found in binary or memory: https://previews-te.wetransfer.net/file/wetransfer/j1oa/83e0a179-92f3-42a1-b4cc-faae19b9bdee-2024050
Source: chromecache_223.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_285.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.2bdc3040.js
Source: chromecache_244.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_244.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_200.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_200.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_203.2.dr, chromecache_317.2.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_203.2.dr, chromecache_317.2.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_203.2.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_265.2.dr, chromecache_306.2.dr String found in binary or memory: https://wetransferplusimages.s3.eu-west-1.amazonaws.com/34df8ced-a80e-4748-911c-b91f6a60ed56-2024050
Source: chromecache_265.2.dr, chromecache_306.2.dr String found in binary or memory: https://wetransferplusimages.s3.eu-west-1.amazonaws.com/38e66a5d-fc14-4691-b264-ab004879bc5f-2024050
Source: chromecache_265.2.dr, chromecache_306.2.dr String found in binary or memory: https://wetransferplusimages.s3.eu-west-1.amazonaws.com/48bcad82-4d99-415b-8ae5-61877f2c62e7-2024050
Source: chromecache_265.2.dr, chromecache_306.2.dr String found in binary or memory: https://wetransferplusimages.s3.eu-west-1.amazonaws.com/6ee5c1bd-0a77-4419-8fcf-025ffda1da59-2024050
Source: chromecache_265.2.dr, chromecache_306.2.dr String found in binary or memory: https://wetransferplusimages.s3.eu-west-1.amazonaws.com/83e0a179-92f3-42a1-b4cc-faae19b9bdee-2024050
Source: chromecache_171.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_200.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_200.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_200.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_244.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_200.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_210.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_171.2.dr, chromecache_244.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_244.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_200.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_164.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_244.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_270.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_221.2.dr, chromecache_274.2.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_171.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown HTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 96.7.158.101:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: classification engine Classification label: clean0.win@29/302@194/65
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2028,i,16176467077525074422,10833807682377853787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://we.tl/t-C5Bkyg7ND6"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4044 --field-trial-handle=2028,i,16176467077525074422,10833807682377853787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2028,i,16176467077525074422,10833807682377853787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4044 --field-trial-handle=2028,i,16176467077525074422,10833807682377853787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs