Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_alert_sp2_2.0.0.0 (2).eml

Overview

General Information

Sample name:phish_alert_sp2_2.0.0.0 (2).eml
Analysis ID:1590199
MD5:6424767e170267d0d26c71aed39fe92f
SHA1:a402fe53a0feb18f33bf2e6a041243cb1babf41a
SHA256:069012873967c0ad33e1f8fca868dd919fe9ed606a5bc60f21dcf15bb126b9a9
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Email DMARC failed
Email SPF failed
Connects to many different domains
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Email DKIM failed
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Javascript checks online IP of machine
No HTML title found
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6952 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0 (2).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6984 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E3E3BDD4-FFB7-4A43-A54B-397C5AED3BA9" "460113A8-F35A-496D-8368-1E2D698B32B6" "6952" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 5400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkw7NMN9Y$ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6168 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkxFVfmj8$ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5796 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG8063hCZPW8wLKSR6lZ3mqW4J-Psz4ngg_VW1w6qrR8HQbj7W4pVnZ77X2JZDW9j8Lxj5cLJkqW2JtY9_4qwBfnMCvSfKMtknBW9jcXdG4ZbwD7W4kltvX5-pwn0W49ydTn6DRsh-W368d2Z8M1TNmW2qK8_C2S-YvkW736-FS1wTs_0W4lnm7p16dq7CW7Wxk-D607F3HW3cwlyJ7Scn9fW1g9Q7D8FSwFgW7mqz9K4t16SqW6ZbFdD5mJjhjW3HlGJp96JM-2W6yJ8Rh5dvW6PW49XGqR19dw9bN62PhRlzPfvrMgVxGNzkwkVW59tYjJ5WCsp_N6cbrJ7HjVkGW6CgDy33S6DMlW3xqkJs1LMTCyW3VSgyQ1xzrkQf4Z0pb004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkrlB5eCU$ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5180 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG80q3hCZPW95jsWP6lZ3nRW1Q57LS8_pZl0W49mYBY2Z4-kvMP_d_4ffsZKW3Hd_lY1qlXwyW3hdxSh3H3cSNW4_bNKm2JqGkGW7VgtpY94pst5W5vncn16W9BzXW45ksKM2_lYZPN2rzBs-LZzjcW2PbGS23N_3R6N2Lw7M0Xf7-TW3s5JZg4SylZ1W52D16f8BXpjCW5y2McS1KT-hgVcySW_2hJ75VW1Vkg8w68dvqzW8G6Yd25KYp6lW2m359M1kcNkDW2jtfrq55jnwfW8CcJMH6PFDvfW4vlHbS8JXWDPW4qH9Pj616-g0W1rqgVd6xVKdgW8Gk6Ry7XS6RJW388Xhw6TNHhHMhwMrQ9m8lxW5bhGpy1vDxj6W6cfblz87RGvZW2g4kNq3Jkcw4f66jMyF04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkCsBMwFc$ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6952, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: Email contains prominent button: 'download a full license of pcmover enterprise for free'
Source: phish_alert_sp2_2.0.0.0 (2).emlEmail attachement header: Authentication-Results: fail action=none header.from=laplink.com
Source: phish_alert_sp2_2.0.0.0 (2).emlEmail attachement header: Authentication-Results: fail (sender IP is 67.231.158.153) smtp.mailfrom=bf06x.hubspotemail.net
Source: phish_alert_sp2_2.0.0.0 (2).emlEmail attachement header: Authentication-Results: fail (body hash did not verify) header.d=bf06x.hubspotemail.net
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/2faae1f9-b5be-4835-b61b-48bfa26547bd laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/2faae1f9-b5be-4835-b61b-48bfa26547bd laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/2faae1f9-b5be-4835-b61b-48bfa26547bd laplink hsforms
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/0cff22e0-7676-42ca-95bd-1f0ad1146b95 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 laplink hsforms
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8807910/fb39f925-e556-44ea-a490-6b90e583c639 laplink hsforms
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Number of links: 0
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Number of links: 0
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: Number of links: 0
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: Number of links: 0
Source: https://www.youtube.com/watch?v=z8am430Mya0HTTP Parser: Total embedded SVG size: 110915
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Base64 decoded: [["ef",1249],["abnch",2],[-6,"-"],[-18,"[0,0,0,1]"],[-29,"-"],[-32,"-"],[-41,"-"],[-64,"[0,\"Windows\",[{\"b\":\"Google Chrome\",\"v\":\"117\"},{\"b\":\"Not;A=Brand\",\"v\":\"8\"},{\"b\":\"Chromium\",\"v\":\"117\"}]]"],[-66,"geolocation,storageaccess,game...
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Title: Windows 10 End of Support does not match URL
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: jquery(document).ready(function () { // function to get the user's time zone based on their ip address function getusertimezone() { // use a service like ipinfo.io or another ip geolocation service return $.ajax({ url: "https://ipinfo.io/json", method: "get", datatype: "json" }); } // function to calculate and display the countdown function updatecountdown(targettime) { // get the current date and time in the user's time zone var now = new date().gettime(); // calculate the difference in time between the target date and now var timedifference = targettime - now; // calculate the time remaining in days, hours, minutes, and seconds var days = math.floor(timedifference / (1000 * 60 * 60 * 24)); var hours = math.floor(...
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: HTML title missing
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: HTML title missing
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: HTML title missing
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: HTML title missing
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: HTML title missing
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: HTML title missing
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: HTML title missing
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fblog.laplink.com
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No favicon
Source: https://www.youtube.com/watch?v=z8am430Mya0&feature=youtu.be&utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--u9MpjTWfe0OSOYbJzxQe5beWjSeUkrDQi7cJklSAubatlU3ZnOdDYT0C-DsvCgCfwH4DgykLNnfgpzGQKN02luuortuoLUYsyKGW8ptPnTWZ0NUk&_hsmi=342014671&utm_source=ENTHTTP Parser: No favicon
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="author".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="author".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="author".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="author".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="author".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="author".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="author".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="author".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="copyright".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="copyright".. found
Source: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667HTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTHTTP Parser: No <meta name="copyright".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="copyright".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="copyright".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="copyright".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="copyright".. found
Source: https://enterprise.laplink.com/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8oF_FCrgD8QxLWJ-dErEnuXpQ5VvEPOAX-C34nVhjWywfQTIoyEhAARZESrW4HFcjktVdJH-t1Uf7LLjCWnL7ptuKiG9qIzqRdnNfaTwTyMS3EwRw&_hsmi=342014671&utm_source=ENT#tryPCmoverHTTP Parser: No <meta name="copyright".. found
Source: unknownNetwork traffic detected: DNS query count 90
Source: global trafficTCP traffic: 192.168.2.16:50517 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50479 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to https://email.laplink.com/e3t/ctc/2m+113/d11yys04/vx6v0-5sb_s_w2b8bjn8ws877w9fbdmv5qn06wn7gg7-l5g8s-w50kh_h6lz3nbvknryb2qnj6ww242pdy1z4zlbw2pqsmw6n90bww295-ts5nwsmsw1v46kc1-c9tgw7vzzcv8jtygsn60xs1pwyw6jvnhrnv5nj-5pw8dn3pm3lyjsdw2-hdcp4vltlmw4yz4j56qsbb_w5n-04k41cdrnw3qjmyz39rhkqw2gmfw_1d8rr5n2nmcpyvgm52w2_zdfn8qv1hrw2dyj_v25rkjww1zwlm17kw1h0n889nvncz1spw6qtmlh4v2dmfvxkzjj8r9896v6ykjg5lzrctw47sm-62mr-ksw7vfj8t8ywzsdw4n_dzj6y1nnpw2glhbm1vrh3cw5zgghc1llnyhw8q73wm4g1bx3w3q29yj3_vl-2w4nj8c_6gr-5yw7v65fd8wd2zbn1zrhrchhtmcf1bqtdc04
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to https://email.laplink.com/e3t/ctc/2m+113/d11yys04/vx6v0-5sb_s_w2b8bjn8ws877w9fbdmv5qn06wn7gg7-l5g8s-w50kh_h6lz3mbw1qlqv719x_s0w3qny5h7rc7dnw458fx71sv65_w8nghrl4x4rxnw6gytxl7sp2hvw2llsmm7ktcmlw6j6vm26xwddpw10csbc4xcfngw3xdwk_58tgqqw4m4kgx5ctm-yw7xm6ps8x69sdw9f6gdr37brwfw5hv1ll4nn4kdw5rgxrc4mpmvjw5fr9q826vd-ww93shn_5jssy_vg6v6r4zhjwwn5bwdf7gfgwqn139bzmcryzgvblrkq7vxmw2v2gclt3s16zzw1ddc7x7j-q9sw51kj_12jvg71n8qmh8_wyj-xv38qxf3jxxkjw4ql2_j87vl1pw1fkcn22j8zcbw7htjf43dg4-pw2trhzn2jv92cw8dmw8w3dnsmfw6f6gbp1856tkn7f5wgvm1c_tf8vhmj004
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to https://email.laplink.com/e3t/ctc/2m+113/d11yys04/vx6v0-5sb_s_w2b8bjn8ws877w9fbdmv5qn06wn7gg8063hczpw8wlksr6lz3mqw4j-psz4ngg_vw1w6qrr8hqbj7w4pvnz77x2jzdw9j8lxj5cljkqw2jty9_4qwbfnmcvsfkmtknbw9jcxdg4zbwd7w4kltvx5-pwn0w49ydtn6drsh-w368d2z8m1tnmw2qk8_c2s-yvkw736-fs1wts_0w4lnm7p16dq7cw7wxk-d607f3hw3cwlyj7scn9fw1g9q7d8fswfgw7mqz9k4t16sqw6zbfdd5mjjhjw3hlgjp96jm-2w6yj8rh5dvw6pw49xgqr19dw9bn62phrlzpfvrmgvxgnzkwkvw59tyjj5wcsp_n6cbrj7hjvkgw6cgdy33s6dmlw3xqkjs1lmtcyw3vsgyq1xzrkqf4z0pb004
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to https://email.laplink.com/e3t/ctc/2m+113/d11yys04/vx6v0-5sb_s_w2b8bjn8ws877w9fbdmv5qn06wn7gg80q3hczpw95jswp6lz3nrw1q57ls8_pzl0w49myby2z4-kvmp_d_4ffszkw3hd_ly1qlxwyw3hdxsh3h3csnw4_bnkm2jqgkgw7vgtpy94pst5w5vncn16w9bzxw45kskm2_lyzpn2rzbs-lzzjcw2pbgs23n_3r6n2lw7m0xf7-tw3s5jzg4sylz1w52d16f8bxpjcw5y2mcs1kt-hgvcysw_2hj75vw1vkg8w68dvqzw8g6yd25kyp6lw2m359m1kcnkdw2jtfrq55jnwfw8ccjmh6pfdvfw4vlhbs8jxwdpw4qh9pj616-g0w1rqgvd6xvkdgw8gk6ry7xs6rjw388xhw6tnhhhmhwmrq9m8lxw5bhgpy1vdxj6w6cfblz87rgvzw2g4knq3jkcw4f66jmyf04
Source: Joe Sandbox ViewIP Address: 104.16.139.209 104.16.139.209
Source: Joe Sandbox ViewIP Address: 151.101.65.140 151.101.65.140
Source: Joe Sandbox ViewIP Address: 104.18.240.108 104.18.240.108
Source: Joe Sandbox ViewIP Address: 104.16.140.209 104.16.140.209
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: global trafficHTTP traffic detected: GET /v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkw7NMN9Y$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e3t/Ctc/2M+113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04 HTTP/1.1Host: email.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/public/v1/encoded/track/tc/2M+113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04?_ud=37ad6ccb-4b0c-48cc-a454-26009e746179&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: email.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nwAmn5fVenivNTJMHngIy7o4QUHRHl07eZ4f1vf7fQA-1736788609-1.0.1.1-ZJ3hrVn9YniCZ8bvWagIfZZ8GZDhhJ6NQiL5YTvv5EbkxeDqv.C04jsCyiz3SF66nwD3k8MyCTiVMx3muZeYYA; _cfuvid=czF.a3NiHKA01CbBjj9Uaz2tAqUgCgZuzBUdxbK8EeA-1736788609968-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /2021/01/25/remote-work-the-impact-on-pc-migrations/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENT HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENT HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41004403888/1611699261767/Blog__Main/css/layout.min.css HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41009151664/1714028998359/Blog__Main/css/main.min.css HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41004404102/1611769443090/Blog__Main/css/theme-overrides.min.css HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/39666904/raw_assets/media-default-modules/master/433/js_client_assets/assets/TrackPlayAnalytics-Cm48oVxd.css HTTP/1.1Host: 39666904.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/AsyncSupport/static-1.122/sass/comments_listing_asset.css HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/39666904/raw_assets/media-default-modules/master/433/js_client_assets/assets/Tooltip-DkS5dgLo.css HTTP/1.1Host: 39666904.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/AsyncSupport/static-1.122/js/comment_listing_asset.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/v2-legacy.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/AsyncSupport/static-1.122/js/comment_listing_asset.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /forms/v2-legacy.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_m148JDk2cSIbiTygl2GGq7vwbdotD.CZ0OruNDxbig-1736788613-1.0.1.1-g7jBtZIeDErXjR.XR7Rve8HiWRW4GJxr429T17lE9D1g5QPSfUv_Xql9RCI3Vf45yXqlGqyEEIHLpSG.GRZ7.w
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/pexels-olia-danilevich-4974914.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/raw_assets/public/Blog%20%20Main/images/laplink.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_m148JDk2cSIbiTygl2GGq7vwbdotD.CZ0OruNDxbig-1736788613-1.0.1.1-g7jBtZIeDErXjR.XR7Rve8HiWRW4GJxr429T17lE9D1g5QPSfUv_Xql9RCI3Vf45yXqlGqyEEIHLpSG.GRZ7.w
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/raw_assets/public/Blog%20%20Main/images/logo-white.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41004404106/1611699262112/Blog__Main/js/main.min.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Briana.jfif HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/raw_assets/public/Blog%20%20Main/images/laplink.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/LinkedIn%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Facebook%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /in.js HTTP/1.1Host: platform.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/X%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/raw_assets/public/Blog%20%20Main/images/logo-white.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41004404106/1611699262112/Blog__Main/js/main.min.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/41009152566/1611699262172/module_41009152566_menu-section.min.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Youtube%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Briana.jfif HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/2faae1f9-b5be-4835-b61b-48bfa26547bd/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Facebook%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/8807910.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/LinkedIn%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/X%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.393/js/index.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/41009152566/1611699262172/module_41009152566_menu-section.min.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/pexels-andrea-piacquadio-935743.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/7.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /active/laplink.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Youtube%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /en_GB/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/a4521ffbb5f2a622a761de7c8e879e11.js HTTP/1.1Host: ob.jollyoutdoorjogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/8807910.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/blog-20200902.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/2faae1f9-b5be-4835-b61b-48bfa26547bd/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926 HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/pexels-olia-danilevich-4974914.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/Survey-image-2.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.393/js/index.js HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=8807910 HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/61d48d8fa49d55001c4d8c0b HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /active/laplink.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/7.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /en_GB/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 100026752.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/blog-20200902.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A2228137-e9dc-4ff8-ae0d-2bee668426ab1.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/61d48d8fa49d55001c4d8c0b HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorId=26eaa1bf90f08a624a7a1dc08459ba395e8af832f103e35d25fb3d0f84529cab; _cfuvid=ALDG7HGUADu0Pr2b1J_fInXj2.wPPuGhSyQYr3X4xk4-1736788616792-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8807910.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fblog.laplink.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/Survey-image-2.png HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=
Source: global trafficHTTP traffic detected: GET /widget/widget_async.js HTTP/1.1Host: shop.peConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data.js?rnd=61f2374a8041b HTTP/1.1Host: tags.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8807910.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_aikvdngc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_aikvdngc/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/a4521ffbb5f2a622a761de7c8e879e11.js HTTP/1.1Host: ob.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8807910.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IaLkFM8JksjaRnpGLuYi1eLUr_HBkY5aPi7O8_Mo8SQ-1736788617-1.0.1.1-p88g1qWj14rgBPumQG_5vTIVMHA9XWj0aY2ZZ..2YmDu6aMq8vTzjY59LQ4BHpbZn5Yz8tYiCRMQTfCfb4DnFw
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Imported_Blog_Media/pexels-andrea-piacquadio-935743.jpg HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1
Source: global trafficHTTP traffic detected: GET /A2228137-e9dc-4ff8-ae0d-2bee668426ab1.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 100026752.collect.igodigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_aikvdngc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_aikvdngc/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/widget_async.js HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1736788500000/8807910.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wli9x7axEYCWsn5rvHd1SSz4OZgPQWB8I9FI_JVGKu0-1736788618-1.0.1.1-dlCMwPMVwQ4aRNeWYeqbTpLRCukj3Zt_zO8zAp.gEgmmpTaJZTgF7WUBRNfCnrlUDPC5cLvnkOG_F9sqHx5Oqw
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /settings?session_id=989706e9d15043cc20a2938182270a83e193a04a HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=8807910&currentUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&contentId=41074476099 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8807910.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=V5CEXVrnpSrQ5.z_NtY_ExPtugu5px4X9KGDRpyhdwg-1736788617-1.0.1.1-irrzb71A7x0aR9mbX7ntk_xR7W0V7XptCZlCL1My4lnVEBoDM1fR3umYntHm1hISpaRL2G3X37aOl.yWoPV4Rg
Source: global trafficHTTP traffic detected: GET /xch/19514/801035/11393 HTTP/1.1Host: imp.i134524.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: brwsr=31e345ce-d1d2-11ef-af94-ef1d83635a26; irld=LRLQ2juzNfwp1VO6RQOz5dxRo
Source: global trafficHTTP traffic detected: GET /comments/v3/comments/thread/public?portalId=8807910&offset=0&limit=10000&contentId=41074476099&collectionId=38935855345&callback=jsonp_1736788615122_31360 HTTP/1.1Host: api-na1.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data.js?rnd=61f2374a8041b HTTP/1.1Host: tags.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=8807910&conversations-embed=static-1.19631&mobile=false&messagesUtk=bc6f11c73a2642ab8eafeaaff4fb36d0&traceId=bc6f11c73a2642ab8eafeaaff4fb36d0 HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_4bc87fe0_da74_4d0a_9f7f_deba5b63a9a8&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9xV3682b8DKqIIoUbOijFHq_HL9bFVBua_ePuGQrSu4-1736788618-1.0.1.1-xrlONWcZ9CA0yxZ_Y789Wf2qGFPuyIVnoQTqZdhrtMA10FThQLVThg_UL14I.iRsZgt5__HwRbzUjE2yqlfXfw
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788614613&eventSource=amzn.js&uuid=c9e606b1-5bf0-4334-b0cf-a74d25c11d3e HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_2c3dd90d_8889_4b28_9354_1ddbdedf8ee7&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_f80d6afa_32f9_4d27_a860_8efd9e8258be&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736788616472&id=t2_aikvdngc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1d27fcfb-1248-4a0e-92cd-f10973cf990e&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /en_GB/sdk.js?hash=aede635dc00c6fd3d8de5e07a8b6f79f HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8807910&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?irclickid=zyrwiXVymxyKW-gX4FUVr1MvUks0NiUMU257TY0&utm_source=Impact&utm_medium=Affiliate&utm_content=&utm_term=0&irgwc=1 HTTP/1.1Host: web.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /hs-web-interactive-8807910-182575782667?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENT&enableResponsiveStyles=true HTTP/1.1Host: laplink-8807910.hs-sites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=8807910&currentUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&contentId=41074476099 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /analytics/1736788500000/8807910.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ldRZOi5Asi3gLdMq1xP751vkyN39iGX4cvupCEA.yv8-1736788618-1.0.1.1-__E8BO5EX5eqkalsWMzmmK3ril7wAaVmrdnPn7cnuzHEOCy1pLxjobzpb8d7TsOTW1doakPZZwkGSbc7kEuoMA
Source: global trafficHTTP traffic detected: GET /comments/v3/comments/thread/public?portalId=8807910&offset=0&limit=10000&contentId=41074476099&collectionId=38935855345&callback=jsonp_1736788615122_31360 HTTP/1.1Host: api-na1.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PV1eX7tiwFHYMqJRIYT4wCcLayDugdVaWttovVFo1tk-1736788619-1.0.1.1-v2ik_puKAAH9mtMfRQ4RJee0yCrx40ahcybN4qDuke7Z.TIXyXNy9izl2qCpGI1Al0alqjeDO1XkM00mM_uW2Q
Source: global trafficHTTP traffic detected: GET /ct?id=51570&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&sf=0&tpi=&ch=&uvid=&tsf=0&tsfmi=&tsfu=&cb=1736788616487&hl=1&op=0&ag=300509663&rand=64718077898517515025102179008020529099867152027771151779527519106766755017167001256228&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /settings?session_id=989706e9d15043cc20a2938182270a83e193a04a HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/100026752/track_page_view?payload=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%2C%22url%22%3A%22https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: nova.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /conversations-visitor/8807910/threads/utk/bc6f11c73a2642ab8eafeaaff4fb36d0?uuid=89d667a6a2944fafa31317c51cb6259b&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=blog.laplink.com&inApp53=false&messagesUtk=bc6f11c73a2642ab8eafeaaff4fb36d0&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true&hideScrollToButton=true&isIOSMobile=false HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=8807910&conversations-embed=static-1.19631&mobile=false&messagesUtk=bc6f11c73a2642ab8eafeaaff4fb36d0&traceId=bc6f11c73a2642ab8eafeaaff4fb36d0 HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo
Source: global trafficHTTP traffic detected: GET /signals/config/437291886474787?v=2.9.179&r=stable&domain=blog.laplink.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_4bc87fe0_da74_4d0a_9f7f_deba5b63a9a8&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788614613&eventSource=amzn.js&uuid=c9e606b1-5bf0-4334-b0cf-a74d25c11d3e&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6SbPqfr80axutWRGJ1aOdU|t
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=jstag HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo
Source: global trafficHTTP traffic detected: GET /widget/widget_async.js HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_2c3dd90d_8889_4b28_9354_1ddbdedf8ee7&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736788616472&id=t2_aikvdngc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1d27fcfb-1248-4a0e-92cd-f10973cf990e&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8807910&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HHAy.B.CxN8cdKrX3bb7KFGN1jXJeQqcHFhUvdeC9NU-1736788619-1.0.1.1-hq_Waw_e7ez8LzjV2wwfi4BrFqBdmGEVDFNfZkjzWvZ8Qb2XsCijbNdD8Pqxjiv2aQ6yAWkPezsIwRng7dUL4w
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_f80d6afa_32f9_4d27_a860_8efd9e8258be&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=51570&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&sf=0&tpi=&ch=&uvid=&tsf=0&tsfmi=&tsfu=&cb=1736788616487&hl=1&op=0&ag=300509663&rand=64718077898517515025102179008020529099867152027771151779527519106766755017167001256228&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=W1siZWYiLDEyNDldLFsiYWJuY2giLDJdLFstNiwiLSJdLFstMTgsIlswLDAsMCwxXSJdLFstMjksIi0iXSxbLTMyLCItIl0sWy00MSwiLSJdLFstNjQsIlswLFwiV2luZG93c1wiLFt7XCJiXCI6XCJHb29nbGUgQ2hyb21lXCIsXCJ2XCI6XCIxMTdcIn0se1wiYlwiOlwiTm90O0E9QnJhbmRcIixcInZcIjpcIjhcIn0se1wiYlwiOlwiQ2hyb21pdW1cIixcInZcIjpcIjExN1wifV1dIl0sWy02NiwiZ2VvbG9jYXRpb24sc3RvcmFnZWFjY2VzcyxnYW1lcGFkLGNoZWN0LG1pZGksZGlzcGxheWNhcHR1cmUsdXNiLGJyb3dzaW5ndG9waWNzLGxvY2FsZm9udHMscGljdHVyZWlucGljdHVyZSxqb2luYWRpbnRlcmVzdGdyb3VwLHB1YmxpY2tleWNyZWRlbnRpYWxzZ2V0LG90cGNyZWRlbnRpYWxzLGNodWFmb3JtZmFjdG9yLGVuY3J5cHRlZG1lZGlhLGNoc2F2ZWRhdGEsY2h1YWZ1bGx2ZXJzaW9ubGlzdCxjaHVhd293NjQsc2hhcmVkc3RvcmFnZSxjaGRvd25saW5rLGNocHJlZmVyc2NvbG9yc2NoZW1lLHN5bmN4aHIsY2h1YW1vZGVsLHNlcmlhbCxjYW1lcmEsY2hwcmVmZXJzcmVkdWNlZG1vdGlvbixwcml2YXRlc3RhdGV0b2tlbmlzc3VhbmNlLGJsdWV0b290aCxpZGVudGl0eWNyZWRlbnRpYWxzZ2V0LGNodWFmdWxsdmVyc2lvbixmdWxsc2NyZWVuLGNoZHByLHVubG9hZCxrZXlib2FyZG1hcCxjaHVhcGxhdGZvcm0sc2hhcmVkc3RvcmFnZXNlbGVjdHVybCxneXJvc2NvcGUsaW50ZXJlc3Rjb2hvcnQsd2luZG93cGxhY2VtZW50LGNodWFtb2JpbGUsY2h1YSxydW5hZGF1Y3Rpb24sbWFnbmV0b21ldGVyLGFjY2VsZXJvbWV0ZXIscHJpdmF0ZXN0YXRldG9rZW5yZWRlbXB0aW9uLGNodWFhcmNoLHhyc3BhdGlhbHRyYWNraW5nLGlkbGVkZXRlY3Rpb24sY2h1YXBsYXRmb3JtdmVyc2lvbixjaHdpZHRoLGNsaXBib2FyZHJlYWQsY2h2aWV3cG9ydHdpZHRoLHBheW1lbnQsY2h2aWV3cG9ydGhlaWdodCxjaHJ0dCxhdXRvcGxheSxjcm9zc29yaWdpbmlzb2xhdGVkLGhpZCxjaHVhYml0bmVzcyxzY3JlZW53YWtlbG9jayxwcml2YXRlYWdncmVnYXRpb24sY2xpcGJvYXJkd3JpdGUsYXR0cmlidXRpb25yZXBvcnRpbmcsY2hkZXZpY2VtZW1vcnksbWljcm9waG9uZSJdLFstMiwiLSJdLFstMTQsIi0iXSxbLTE5LCJbMCwwLDAsMCwwLDAsMSwyNCwyNCxcIi1cIiwxMjgwLDk4NCwxMjgwLDEwMjQsMTI4MCw5ODQsMTI4MCw5MDcsMCwwLDAsMCxcIi1cIixcIi1cIiwxMjYzLDkwNywwXSJdLFstMjAsIi0iXSxbLTcwLCItIl0sWy03LCItIl0sWy0xMSwie1widFwiOlwiXCIsXCJtXCI6W1wiZGVzY3JpcHRpb25cIixcIm9nOmRlc2NyaXB0aW9uXCIsXCJvZzp0aXRsZVwiLFwidHdpdHRlcjpkZXNjcmlwdGlvblwiLFwidHdpdHRlcjp0aXRsZVwiXX0iXSxbLTE2LCIwIl0sWy0zMywiLSJdLFstNTAsIi0iXSxbLTU0LCJ7XCJoXCI6W1wiXzNcIixcIjI4NzI4OTkzMjBcIl0sXCJkXCI6W10sXCJiXCI6W10sXCJzXCI6MX0iXSxbLTEwLCItIl0sWy0xMywiLSJdLFstMTUsIi0iXSxbLTMwLCJbXCJ2XCIsMF0iXSxbLTQyLCIxNzI0Mjk3NjUzIl0sWy01MSwiLSJdLFstNTUsIjEiXSxbLTYyLCI4MCJdLFstNCwiLSJdLFstMTcsIjQiXSxbLTIyLCJbXCJuXCIsXCJuXCJdIl0sWy0yNiwie1widGpoc1wiOjQ2MjAyMjk3LFwidWpoc1wiOjI3OTQ4NjIxLFwiamhzbFwiOjIxNzI2NDk0NzJ9Il0sWy0zOSwiW1wiMjAwMzAxMDdcIiwyLFwiR2Vja29cIixcIk5ldHNjYXBlXCIsXCJNb3ppbGxhXCIsbnVsbCxudWxsLHRydWUsOCxmYWxzZSxudWxsLDUsdHJ1ZSx0cnV
Source: global trafficHTTP traffic detected: GET /web-interactives-container.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=idr3mq9iuc&ts=2367&cb=1736788618854 HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/feature%20image-windows%2010%20EOS%20landing%20page-1.jpg HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22047/sass/visitor.css HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/triggerRunner.js?v=53f4a9a HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /head-dlb/static-1.1750/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubspot-dlb/static-1.1578/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/bundles/visitor.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?irclickid=zyrwiXVymxyKW-gX4FUVr1MvUks0NiUMU257TY0&utm_source=Impact&utm_medium=Affiliate&utm_content&utm_term=0&irgwc=1 HTTP/1.1Host: web.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; TiPMix=96.2802504542307; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788614613&eventSource=amzn.js&uuid=c9e606b1-5bf0-4334-b0cf-a74d25c11d3e&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6SbPqfr80axutWRGJ1aOdU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /aat?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788614613&eventSource=amzn.js&uuid=c9e606b1-5bf0-4334-b0cf-a74d25c11d3e HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_GB/sdk.js?hash=aede635dc00c6fd3d8de5e07a8b6f79f HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212289188&_puid=Z4VKi3YSwOw-I6e5-7SbQIoo&_redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=idr3mq9iuc&ts=2367&cb=1736788618854 HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /signals/config/437291886474787?v=2.9.179&r=stable&domain=blog.laplink.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-container.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788619633&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788619633&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/feature%20image-windows%2010%20EOS%20landing%20page-1.jpg HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /head-dlb/static-1.1750/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /hubfs/winBG.jpg HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /widget/triggerRunner.js?v=53f4a9a HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/widget.js?v=86a09eb HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=2btgrl2f4dev HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=y7vbhsczle4t HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=l8egiq91se13 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788614613&eventSource=amzn.js&uuid=c9e606b1-5bf0-4334-b0cf-a74d25c11d3e HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/bundles/visitor.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788619633&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /pixel/10751/?che=1736788621216&ip=8.46.123.189&l1=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D217043105126008795009 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A6HdZZDL%2F%2F7BgYRtDfbgElFfr48L0fVHG
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788619633&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/track/view?webInteractiveContentId=182575782667&webInteractiveId=381006857838&containerType=SLIDE_IN&portalId=8807910&audienceId=null&campaignId=c681b807-cf35-41b0-9f88-e45603633316&pageUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&pageTitle=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&userAgent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&pageId=41074476099 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/winBG.jpg HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/1/store/?sentry_version=7&sentry_client=raven-js%2F3.19.1 HTTP/1.1Host: exceptions.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=y7vbhsczle4t HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=l8egiq91se13 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=128&cm=217043105126008795009 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo
Source: global trafficHTTP traffic detected: GET /widget/widget.js?v=86a09eb HTTP/1.1Host: d2mjzob2nc713b.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/trackers/blank001.gif HTTP/1.1Host: static.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /ibs:dpid=79908&dpuuid=Z4VKi3YSwOw-I6e5-7SbQIoo&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D124%26cm%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=y7vbhsczle4tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9ibG9nLmxhcGxpbmsuY29tOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=y7vbhsczle4tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=79908&dpuuid=Z4VKi3YSwOw-I6e5-7SbQIoo&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D124%26cm%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=41942738880909315454363149771280902992
Source: global trafficHTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=124&cm=41942738880909315454363149771280902992 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"}]
Source: global trafficHTTP traffic detected: GET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=clickagy&google_sc&google_cm&google_hm=WjRWS2kzWVN3T3ctSTZlNS03U2JRSW9v HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8807910 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=clickagy&google_sc=&google_cm=&google_hm=WjRWS2kzWVN3T3ctSTZlNS03U2JRSW9v&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=SubscribedButtonClick&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788625733&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22javascript%3Avoid(0)%3B%22%2C%22id%22%3A%22hs-eu-confirmation-button%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Accept&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%7D&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=SubscribedButtonClick&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788625733&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22javascript%3Avoid(0)%3B%22%2C%22id%22%3A%22hs-eu-confirmation-button%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Accept&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%7D&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8807910 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PV1eX7tiwFHYMqJRIYT4wCcLayDugdVaWttovVFo1tk-1736788619-1.0.1.1-v2ik_puKAAH9mtMfRQ4RJee0yCrx40ahcybN4qDuke7Z.TIXyXNy9izl2qCpGI1Al0alqjeDO1XkM00mM_uW2Q
Source: global trafficHTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=V5CEXVrnpSrQ5.z_NtY_ExPtugu5px4X9KGDRpyhdwg-1736788617-1.0.1.1-irrzb71A7x0aR9mbX7ntk_xR7W0V7XptCZlCL1My4lnVEBoDM1fR3umYntHm1hISpaRL2G3X37aOl.yWoPV4Rg
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItcCr42m6fR7KNlqTZFvei7vheuXwM4BxnBNlWOFRym5M2PaEQwnN5CfOvnpZg9Fs8rRlCv8vkMwJ4UaW8E
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070389419/?random=1736788626430&cv=11&fst=1736788626430&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/rul/1070389419?random=1736788626430&cv=11&fst=1736788626430&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-93GGFFM52B&gacid=2002682002.1736788616&gtm=45je5190v9119136634za200zb810963006&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=2078216979 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESEOA1XT-A1VRb2ITcsFnv6Mo&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"}]
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=SubscribedButtonClick&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788625733&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22javascript%3Avoid(0)%3B%22%2C%22id%22%3A%22hs-eu-confirmation-button%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Accept&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%7D&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=SubscribedButtonClick&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788625733&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22javascript%3Avoid(0)%3B%22%2C%22id%22%3A%22hs-eu-confirmation-button%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Accept&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%7D&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788617025&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=af408286-42f3-4d1c-bb48-10bd86dbcd66&r=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fch%3D4%26cm%3D%7BOPENX_ID%7D%26redir%3Dhttps%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537073026%2526val%253D%257Bvisitor_id%257D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItePV6OxG7n3k2WrLlgcHDCZFJk_mwAbUm-RHfyVQz63swAvy16ukxL_gduRmJATV3S4-i7i-D95cRjBgrk
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788626430&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dOOGSkIuH5TU7_sYL3gGiIuKLPa_e7ebV0yyoGs_HOMTnIVNV&random=607499194&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=af408286-42f3-4d1c-bb48-10bd86dbcd66&r=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fch%3D4%26cm%3D%7BOPENX_ID%7D%26redir%3Dhttps%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537073026%2526val%253D%257Bvisitor_id%257D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=af4117bc-78b1-49c7-8ee1-1a259ad8fd8f|1736788628
Source: global trafficHTTP traffic detected: GET /td/rul/1070389419?random=1736788627772&cv=11&fst=1736788627772&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070389419/?random=1736788627772&cv=11&fst=1736788627772&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8807910&contentId=41074476099&currentUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/track/click?encryptedPayload=AVxigLJ5851DjoMuMI%2FPtJ21RCAhStzzlER7D0%2F1Xn2Tdmj%2BypJUwcwA%2BmDp%2BERc896kqTGMnQpAVIaodxOroLPRZeeFB38ZiRqh3p0HJY8daYtiCtMtWOhz8MRpDty1AHMj2%2BSXahUHEMLgI5scdvRgKJAeY9D09P5Hdu9MkxyPds5HA7iUjygVuGURc8MSTLCMhYr4Aw%3D%3D&portalId=8807910&webInteractiveId=381006857838&webInteractiveContentId=182575782667&containerType=SLIDE_IN&campaignId=c681b807-cf35-41b0-9f88-e45603633316&pageUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788626430&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dOOGSkIuH5TU7_sYL3gGiIuKLPa_e7ebV0yyoGs_HOMTnIVNV&random=607499194&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-navigated&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=4&cm=63631c00-834c-4a7e-a2a2-498c1acdc043&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"}]
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFcWeA5Pk4cuWg0TStRqWsP_xfJ5MPL7wlBObRNWMbzhaiGuSeUQ0IQVZ3srOQzvuHy8ff6bkVuTQV1XfGppamWLVmisuQ86xqcBCTwmP92qhX9Jm4z00-8e382udArsZNF2bxjx730sOcUz26eL7M4Yqq2OEmU50I4z3_ZoDhdd9a7y2RbwPsiyOOxivnyeYXrimpLlEsX1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8807910&contentId=41074476099&currentUrl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788627772&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d_KPTVRmtEloT2eayod0z8aVSAG6FIgeWU1D_KenqwR-5OV-L&random=1904759984&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /windows-10-end-of-support?hsCtaAttrib=182575782667 HTTP/1.1Host: go.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://laplink-8807910.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537073026&val=Z4VKi3YSwOw-I6e5-7SbQIoo HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=af4117bc-78b1-49c7-8ee1-1a259ad8fd8f|1736788628
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-navigated&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFcWeA5Pk4cuWg0TStRqWsP_xfJ5MPL7wlBObRNWMbzhaiGuSeUQ0IQVZ3srOQzvuHy8ff6bkVuTQV1XfGppamWLVmisuQ86xqcBCTwmP92qhX9Jm4z00-8e382udArsZNF2bxjx730sOcUz26eL7M4Yqq2OEmU50I4z3_ZoDhdd9a7y2RbwPsiyOOxivnyeYXrimpLlEsX1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537073026&val=Z4VKi3YSwOw-I6e5-7SbQIoo HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=af4117bc-78b1-49c7-8ee1-1a259ad8fd8f|1736788628
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629660&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41008733925/1639319602580/Landing_Pages/css/layout.min.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41008085913/1715230394301/Landing_Pages/css/main.min.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=2faae1f9-b5be-4835-b61b-48bfa26547bd&fci=4bc87fe0-da74-4d0a-9f7f-deba5b63a9a8&ft=4&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629663&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=23af8acb-3cd3-4cfc-b4ea-24839c93b791&fci=2c3dd90d-8889-4b28-9354-1ddbdedf8ee7&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629665&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41008177596/1683723474275/Landing_Pages/css/theme-overrides.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/41008273233/1715779828039/module_41008273233_menu-section.min.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hub/-1/hub_generated/module_assets/-35056501883/1736452062930/module_-35056501883_Video.min.css HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/181921687415/1730188526021/module_181921687415_Countdown_Timer.min.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788627772&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&hn=www.googleadservices.com&frm=0&tiba=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d_KPTVRmtEloT2eayod0z8aVSAG6FIgeWU1D_KenqwR-5OV-L&random=1904759984&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41001148268/1733402762366/enterprise_laplink_com/css/_custom-style.min.css HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629660&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/favicon.ico HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=fb39f925-e556-44ea-a490-6b90e583c639&fci=f80d6afa-32f9-4d27-a860-8efd9e8258be&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629667&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=23af8acb-3cd3-4cfc-b4ea-24839c93b791&fci=2c3dd90d-8889-4b28-9354-1ddbdedf8ee7&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629665&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=2faae1f9-b5be-4835-b61b-48bfa26547bd&fci=4bc87fe0-da74-4d0a-9f7f-deba5b63a9a8&ft=4&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629663&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=23af8acb-3cd3-4cfc-b4ea-24839c93b791&fci=2c3dd90d-8889-4b28-9354-1ddbdedf8ee7&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629668&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=fb39f925-e556-44ea-a490-6b90e583c639&fci=f80d6afa-32f9-4d27-a860-8efd9e8258be&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629669&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /widget/main/init/params?siteid=540dd585a3876477bed61679&product=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&product_url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&image=https%3A%2F%2Fblog.laplink.com%2Fhubfs%2FImported_Blog_Media%2Fpexels-olia-danilevich-4974914.jpg&price=&currency=undefined&rating=0&rating_count=0&review_count=0&stock_status=&description=&update_product=true&subcategory=&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&callback=AddShoppersWidget.load_widget&no_cookie_callback=AddShoppersWidget.load_no_cookie&sos=false&rand=75986&cookie=&referer= HTTP/1.1Host: shop.peConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=28&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629676&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hub/-1/hub_generated/module_assets/-35056501883/1736452062264/module_-35056501883_Video.min.js HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7rgH6xxMmi.taq9BP4S6j3TdTAjg7bVqYt1mEtI50fI-1736788631-1.0.1.1-1_YkguvGhL5pODxYvh9hbWqilusxnm2tYHywNAk2bRvsxcBFqIlZ7JJ9QiY9Y1A2GobQFTOy5lyoeKjttsD5oA
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/logo-white.png?width=144&height=48&name=logo-white.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /pixel/61d48d8fa49d55001c4d8c0b HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorId=26eaa1bf90f08a624a7a1dc08459ba395e8af832f103e35d25fb3d0f84529cab; _cfuvid=ALDG7HGUADu0Pr2b1J_fInXj2.wPPuGhSyQYr3X4xk4-1736788616792-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736788630899&id=t2_aikvdngc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1d27fcfb-1248-4a0e-92cd-f10973cf990e&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://go.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9829c28fae41e369bd948323746cc37"
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_aikvdngc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/100026752/track_page_view?payload=%7B%22title%22%3A%22Windows%2010%20End%20of%20Support%22%2C%22url%22%3A%22https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667%22%2C%22referrer%22%3A%22https%3A%2F%2Flaplink-8807910.hs-sites.com%2F%22%7D HTTP/1.1Host: nova.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=jstag HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"}]
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/LP%20landing%20page%20header-Windows%2010%20EOS%20countdown-2024.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Large%20Organizations-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Business-2.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /signals/config/437291886474787?v=2.9.179&r=stable&domain=go.laplink.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8807910&utk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788630819&eventSource=amzn.js&uuid=bc036c08-e5ca-48ab-b28a-941bbea28de4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6SbPqfr80axutWRGJ1aOdU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=fb39f925-e556-44ea-a490-6b90e583c639&fci=f80d6afa-32f9-4d27-a860-8efd9e8258be&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629667&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=23af8acb-3cd3-4cfc-b4ea-24839c93b791&fci=2c3dd90d-8889-4b28-9354-1ddbdedf8ee7&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629668&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/themes/laplink/favicon.ico HTTP/1.1Host: web.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; TiPMix=96.2802504542307; x-ms-routing-name=self; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/favicon.ico HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; _cfuvid=VCkX11JfNXVKji8r1T0h36lH3ET.49PkLoXAXdGYMQs-1736788611694-0.0.1.1-604800000; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=fb39f925-e556-44ea-a490-6b90e583c639&fci=f80d6afa-32f9-4d27-a860-8efd9e8258be&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629669&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /widget/main/init/params?siteid=540dd585a3876477bed61679&product=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&product_url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&image=https%3A%2F%2Fblog.laplink.com%2Fhubfs%2FImported_Blog_Media%2Fpexels-olia-danilevich-4974914.jpg&price=&currency=undefined&rating=0&rating_count=0&review_count=0&stock_status=&description=&update_product=true&subcategory=&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&callback=AddShoppersWidget.load_widget&rand=96520&cookie=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742&referer= HTTP/1.1Host: shop.peConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: addshoppers="2|1:0|10:1736788632|11:addshoppers|44:MjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk=|eac61c31694e777d95c641e11e9fca56d2c7200008a090175a5374693ed883ba"
Source: global trafficHTTP traffic detected: GET /widget/main/init/params?siteid=540dd585a3876477bed61679&product=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&product_url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&image=https%3A%2F%2Fblog.laplink.com%2Fhubfs%2FImported_Blog_Media%2Fpexels-olia-danilevich-4974914.jpg&price=&currency=undefined&rating=0&rating_count=0&review_count=0&stock_status=&description=&update_product=true&subcategory=&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&callback=AddShoppersWidget.load_widget&no_cookie_callback=AddShoppersWidget.load_no_cookie&sos=false&rand=75986&cookie=&referer= HTTP/1.1Host: shop.peConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: addshoppers="2|1:0|10:1736788632|11:addshoppers|44:MjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk=|eac61c31694e777d95c641e11e9fca56d2c7200008a090175a5374693ed883ba"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=28&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=8807910&pi=41074476099&ct=blog-post&ccu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&cpi=41074476099&cgi=38935855345&lpi=41074476099&lvi=41074476099&lvc=en&pu=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&t=Remote+Work%3A+The+Impact+on+PC+Migrations+-+Laplink%27s+Technology+Blog&cts=1736788629676&vi=901711c40b457164ba6fc7b523e05c6e&nc=true&u=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&b=238544415.1.1736788629655&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hub/-1/hub_generated/module_assets/-35056501883/1736452062264/module_-35056501883_Video.min.js HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7rgH6xxMmi.taq9BP4S6j3TdTAjg7bVqYt1mEtI50fI-1736788631-1.0.1.1-1_YkguvGhL5pODxYvh9hbWqilusxnm2tYHywNAk2bRvsxcBFqIlZ7JJ9QiY9Y1A2GobQFTOy5lyoeKjttsD5oA
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=258&height=174&name=Window%2010%20end%20of%20life.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/logo-white.png?width=144&height=48&name=logo-white.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41008273438/1674468899604/Landing_Pages/js/main.min.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736788630899&id=t2_aikvdngc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1d27fcfb-1248-4a0e-92cd-f10973cf990e&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/61d48d8fa49d55001c4d8c0b HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorId=26eaa1bf90f08a624a7a1dc08459ba395e8af832f103e35d25fb3d0f84529cab; _cfuvid=ALDG7HGUADu0Pr2b1J_fInXj2.wPPuGhSyQYr3X4xk4-1736788616792-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"}]
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bP7O6zVirQ_Xf2Fn6W6.OxWPudkYnBsHu4G8SnORDd8-1736788619-1.0.1.1-Eldt.wo8LRb5Q1DJMcJF7f.oxxO8N0AdOOABRRV7OHtfQBEGyUjdDvej4KOb7V.oWIBnhsIvVfhZZFzjjPfsyQIf-None-Match: W/"e9829c28fae41e369bd948323746cc37"If-Modified-Since: Thu, 12 Dec 2024 15:49:15 UTC
Source: global trafficHTTP traffic detected: GET /420246.gif?partner_uid=Z4VKi3YSwOw-I6e5-7SbQIoo HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Individual-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_11393=1736788616672%7Cc-19514%7C1736788616672%7C%7C; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/LinkedIn%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Large%20Organizations-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/Business-2.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8807910&utk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HHAy.B.CxN8cdKrX3bb7KFGN1jXJeQqcHFhUvdeC9NU-1736788619-1.0.1.1-hq_Waw_e7ez8LzjV2wwfi4BrFqBdmGEVDFNfZkjzWvZ8Qb2XsCijbNdD8Pqxjiv2aQ6yAWkPezsIwRng7dUL4w
Source: global trafficHTTP traffic detected: GET /widget/main/init/params?siteid=540dd585a3876477bed61679&product=Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog&product_url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations&image=https%3A%2F%2Fblog.laplink.com%2Fhubfs%2FImported_Blog_Media%2Fpexels-olia-danilevich-4974914.jpg&price=&currency=undefined&rating=0&rating_count=0&review_count=0&stock_status=&description=&update_product=true&subcategory=&url=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk%26_hsmi%3D342014671%26utm_source%3DENT&callback=AddShoppersWidget.load_widget&rand=96520&cookie=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742&referer= HTTP/1.1Host: shop.peConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: addshoppers="2|1:0|10:1736788632|11:addshoppers|44:MjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk=|eac61c31694e777d95c641e11e9fca56d2c7200008a090175a5374693ed883ba"
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Facebook%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /input.js HTTP/1.1Host: shopper.shop.peConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/41008273233/1715779827319/module_41008273233_menu-section.min.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=258&height=174&name=Window%2010%20end%20of%20life.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /customize/540dd585a3876477bed61679/43655be634004d1884957f39596f9c0f.js?_t=1723537948 HTTP/1.1Host: addshoppers.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz-8K2NQEWi48tLRP5_axU06YGO7aYzlnlMXq_a76Xdnt_Hgn3hFAlsrrxWqadP7SyCeVcYlyODKW3xlMG5gzI3PoW8Wd4464mtPSlgbcNFObCsPqMQk&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Youtube%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788630819&eventSource=amzn.js&uuid=bc036c08-e5ca-48ab-b28a-941bbea28de4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6SbPqfr80axutWRGJ1aOdU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /aat?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788630819&eventSource=amzn.js&uuid=bc036c08-e5ca-48ab-b28a-941bbea28de4 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/LP%20landing%20page%20header-Windows%2010%20EOS%20countdown-2024.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CJbTGRIkCiAIARD1lgkaGFo0VktpM1lTd093LUk2ZTUtN1NiUUlvbxAAGg0ImZWVvAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=6/BqislGphiWCVAv7GZgm8HxWfqgJC5jt7KHIR7mhDQ=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/template_assets/41008273438/1674468899604/Landing_Pages/js/main.min.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /signals/config/437291886474787?v=2.9.179&r=stable&domain=go.laplink.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&rl=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&if=false&ts=1736788632221&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=other&cdl=API_unavailable&it=1736788630937&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&rl=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&if=false&ts=1736788632221&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=other&cdl=API_unavailable&it=1736788630937&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/0cff22e0-7676-42ca-95bd-1f0ad1146b95/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Individual-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/8807910.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Facebook%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.393/js/index.js HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /customize/540dd585a3876477bed61679/43655be634004d1884957f39596f9c0f.js?_t=1723537948 HTTP/1.1Host: addshoppers.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /input.js HTTP/1.1Host: shopper.shop.peConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Large%20Organizations-1.png?width=70&height=70&name=Large%20Organizations-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/LinkedIn%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/8807910/hub_generated/module_assets/41008273233/1715779827319/module_41008273233_menu-section.min.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/Youtube%20Black.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /ct?id=51570&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&sf=0&tpi=&ch=&uvid=&tsf=0&tsfmi=&tsfu=&cb=1736788633192&hl=1&op=0&ag=300509663&rand=23252896962019506887715700097250566919079686060072501978615502922650052785785260228858&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=8807910&conversations-embed=static-1.19631&mobile=false&messagesUtk=218b265fbfed4ca69f58f2cbce70387b&traceId=218b265fbfed4ca69f58f2cbce70387b&hubspotUtk=901711c40b457164ba6fc7b523e05c6e&__hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&__hssc=238544415.1.1736788629655&referrer=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Large%20Organization-1.png?width=262&height=260&name=Large%20Organization-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=114&cm=c484228665877da4fad6c3e05206b6237844bb283830b61e602f3f5990a2d3fb25abae5358c0e7bc HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"}]
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Business-2.png?width=70&height=70&name=Business-2.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=8807910&currentUrl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&utk=901711c40b457164ba6fc7b523e05c6e&__hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&__hssc=238544415.1.1736788629655&referrer=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8807910 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=8807910 HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/8807910.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Small%20Business-1.png?width=363&height=364&name=Small%20Business-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /consent HTTP/1.1Host: manage.safeopt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_64abde8c_27eb_4913_a97f_28500252cd05&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/0cff22e0-7676-42ca-95bd-1f0ad1146b95/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /aat?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788630819&eventSource=amzn.js&uuid=bc036c08-e5ca-48ab-b28a-941bbea28de4 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_2b659596_b327_4193_9553_ee49a8c57d42&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Large%20Organizations-1.png?width=70&height=70&name=Large%20Organizations-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://go.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&rl=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&if=false&ts=1736788632221&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=other&cdl=API_unavailable&it=1736788630937&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&rl=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&if=false&ts=1736788632221&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=other&cdl=API_unavailable&it=1736788630937&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.393/js/index.js HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /connectors/clickagy/usersync?redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=51570&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&sf=0&tpi=&ch=&uvid=&tsf=0&tsfmi=&tsfu=&cb=1736788633192&hl=1&op=0&ag=300509663&rand=23252896962019506887715700097250566919079686060072501978615502922650052785785260228858&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_6d4a8141_f497_4ca6_80c9_4398f24b30b6&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /td/rul/1070389419?random=1736788633902&cv=11&fst=1736788633902&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_4e98e705_dd7e_4ddd_9297_c05da1a1d1c4&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Large%20Organization-1.png?width=262&height=260&name=Large%20Organization-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /conversations-visitor/8807910/threads/utk/218b265fbfed4ca69f58f2cbce70387b?uuid=92ccbd2784cd4aaa93ec896d49057cec&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&domain=go.laplink.com&inApp53=false&messagesUtk=218b265fbfed4ca69f58f2cbce70387b&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&inline=false&isFullscreen=false&globalCookieOptOut=no&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true&hideScrollToButton=true&isIOSMobile=false&hubspotUtk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=8807910&currentUrl=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&utk=901711c40b457164ba6fc7b523e05c6e&__hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&__hssc=238544415.1.1736788629655&referrer=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_0293b9b4_ee28_4d7e_94f8_50f3419cf2e7&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Business-2.png?width=70&height=70&name=Business-2.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070389419/?random=1736788633902&cv=11&fst=1736788633902&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8807910 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PV1eX7tiwFHYMqJRIYT4wCcLayDugdVaWttovVFo1tk-1736788619-1.0.1.1-v2ik_puKAAH9mtMfRQ4RJee0yCrx40ahcybN4qDuke7Z.TIXyXNy9izl2qCpGI1Al0alqjeDO1XkM00mM_uW2Q
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=8807910&conversations-embed=static-1.19631&mobile=false&messagesUtk=218b265fbfed4ca69f58f2cbce70387b&traceId=218b265fbfed4ca69f58f2cbce70387b&hubspotUtk=901711c40b457164ba6fc7b523e05c6e&__hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1&__hssc=238544415.1.1736788629655&referrer=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788626.60.0.0; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Small%20Business-1.png?width=363&height=364&name=Small%20Business-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /td/rul/1070389419?random=1736788634485&cv=11&fst=1736788634485&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_64abde8c_27eb_4913_a97f_28500252cd05&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /connectors/clickagy/usersync?cookieQ=1&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=3906cbf6-1cb2-4ed6-ba8d-35bc72bc0b1c#1736788635637
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070389419/?random=1736788634485&cv=11&fst=1736788634485&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_2b659596_b327_4193_9553_ee49a8c57d42&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /hubspot-dlb/static-1.1578/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=fz736lporsrq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=z3xvxij0y8xw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=2lthuhju6xzy HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=bWkub8COHx&ts=792&cb=1736788633984 HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=qse0jln4xy00 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_6d4a8141_f497_4ca6_80c9_4398f24b30b6&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OtHMNmNp1BMll5lFiBMYNl3Cir.nHkEXQIBW6MYhmX4-1736788615-1.0.1.1-5ulvtO2BI1vhJO8lB7rclSK1s9XJq59ctKM7HDJ66bTM29.ju3yqy1Ww_M7F2sOX8X19loYkIKarDEitw9mRRw; _cfuvid=_W8PbfgVE8rxTpsirwQHiy7ViZByCzprcfYeRVgtGyc-1736788615631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=4nuyprizl4ev HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788633902&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dGdYcPOMJCttF93_UPMnw8XQ1p8wcXndWl_BPS1QB1iW775fm&random=339226098&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=5&cm=3906cbf6-1cb2-4ed6-ba8d-35bc72bc0b1c-67854a9b-5553 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"},{"ch":"114","t":"2025-01-13 17:17:14"}]
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_4e98e705_dd7e_4ddd_9297_c05da1a1d1c4&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_0293b9b4_ee28_4d7e_94f8_50f3419cf2e7&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788634485&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dslsuexGqqEF6Oi2mOdXt1Tt73K3Yu4qYJcxsaARF8v2vBEBz&random=3489741586&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/Individuals%20Windows%20EOS%20migration%20kit%20section-1.png?width=435&height=464&name=Individuals%20Windows%20EOS%20migration%20kit%20section-1.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=qse0jln4xy00 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Individual-2.png?width=344&height=338&name=Individual-2.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/ppc-lp-concept/Individual.png?width=70&height=70&name=Individual.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22047/i18n-data-data-locales-en-us.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9nby5sYXBsaW5rLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&badge=inline&cb=4nuyprizl4ev HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.9449/audio/notification.mp3 HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://app.hubspot.com/Accept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jwRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/Individuals%20Windows%20EOS%20migration%20kit%20section.png?width=435&height=464&name=Individuals%20Windows%20EOS%20migration%20kit%20section.png HTTP/1.1Host: go.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /vi_webp/wFBYCngGNFk/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /hub/8807910/hubfs/laplink_96.png?width=108&height=108 HTTP/1.1Host: f.hubspotusercontent10.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /1j_Bl7kbYHX0gYvfUXF2LKu9n19HzzqzjNY8a8pwCgevvF9di2nTGxUmwKbDayPo1G2HqRx7=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=5&cm=3906cbf6-1cb2-4ed6-ba8d-35bc72bc0b1c-67854a9b-5553 HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"},{"ch":"114","t":"2025-01-13 17:17:14"},{"ch":"5","t":"2025-01-13 17:17:16"}]
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubspot-dlb/static-1.1578/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/ppc-lp-concept/Individual.png?width=70&height=70&name=Individual.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0; messagesUtk=218b265fbfed4ca69f58f2cbce70387b
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/Individuals%20Windows%20EOS%20migration%20kit%20section-1.png?width=435&height=464&name=Individuals%20Windows%20EOS%20migration%20kit%20section-1.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0; messagesUtk=218b265fbfed4ca69f58f2cbce70387b
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Individual-2.png?width=344&height=338&name=Individual-2.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0; messagesUtk=218b265fbfed4ca69f58f2cbce70387b
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/Individuals%20Windows%20EOS%20migration%20kit%20section.png?width=435&height=464&name=Individuals%20Windows%20EOS%20migration%20kit%20section.png HTTP/1.1Host: go.laplink.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; _cq_suid=1.1736788616.JLE0vFQ9ystTs1c1; IR_gbd=laplink.com; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __cf_bm=kULsNwsTFtzzJ9NIHV0G9D2oqyJHziv5dzy6CLYpHkg-1736788620-1.0.1.1-qz3SGt5HNarvta0BHWxpQNi62IxbG6qjHOZGlSqRSZTm5kRaVvxmT4MWioZvZ3Z2YuGRgFLAWc3dUkslxARoyQ; _cfuvid=1hHL4kIJ5T6kz8I6JopHOZzwCPHMnNi71SSqoT4PlMk-1736788620591-0.0.1.1-604800000; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssrc=1; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; IR_11393=1736788630889%7C0%7C1736788630889%7C%7C; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788633.53.0.0; messagesUtk=218b265fbfed4ca69f58f2cbce70387b
Source: global trafficHTTP traffic detected: GET /hub/8807910/hubfs/laplink_96.png?width=108&height=108 HTTP/1.1Host: f.hubspotusercontent10.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qsTDLumNIFiOQlbK9jbTENqGxSRcpOnQhLfrFeT_6d8-1736788638-1.0.1.1-eFdgJwXn7Aup.VO.uJBFGwiDl0uscbJ31RuVJyl5rH4sDd29rXsKhO0LXTBERJtnyIacC6cikCsDxVyzElK2dg
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22047/i18n-data-data-locales-en-us.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /api/1/store/?sentry_version=7&sentry_client=raven-js%2F3.19.1&isPageEvent=true HTTP/1.1Host: exceptions.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=bWkub8COHx&ts=792&cb=1736788633984 HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788633902&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537z8810963006za201zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dGdYcPOMJCttF93_UPMnw8XQ1p8wcXndWl_BPS1QB1iW775fm&random=339226098&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070389419/?random=1736788634485&cv=11&fst=1736787600000&bg=ffffff&guid=ON&async=1&gtm=45be5190v877451537za200zb810963006&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.laplink.com%2Fwindows-10-end-of-support%3FhsCtaAttrib%3D182575782667&ref=https%3A%2F%2Flaplink-8807910.hs-sites.com%2F&hn=www.googleadservices.com&frm=0&tiba=Windows%2010%20End%20of%20Support&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=42533944.1736788626&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dslsuexGqqEF6Oi2mOdXt1Tt73K3Yu4qYJcxsaARF8v2vBEBz&random=3489741586&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/wFBYCngGNFk/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22077/1729.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/34.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/5404.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/CurrentView-ThreadView.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://go.laplink.com/windows-10-end-of-support?hsCtaAttrib=182575782667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItdtnjrWTGUObOoqGkukZ9FeITOx9rytGQCrrqtrcGJBJM2Rp7cIjuaeGH0HPtd6eNDiowcuv4GVMbjrjnU
Source: global trafficHTTP traffic detected: GET /1j_Bl7kbYHX0gYvfUXF2LKu9n19HzzqzjNY8a8pwCgevvF9di2nTGxUmwKbDayPo1G2HqRx7=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkLEbpebCFqUxjGVb9gKfdiJJonbSOyOJdvewjBfCsZgJQkU46WE5njIT1l
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItefA2cXZZXqbpVW43zAF4FcXqGP53TXC1ay-hxwHnLPQEDY2378sso-A599J9wCUrhYdjEauIS7eMPWPuI
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22077/1729.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/5404.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/CurrentView-ThreadView.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obs.jollyoutdoorjogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=aff14741ba7010f7ba90a2970b9bd43e
Source: global trafficHTTP traffic detected: GET /conversations-visitor-ui/static-1.22079/34.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HeSTOnOEdSSvdaVEPlSSHl.eoF52AC67oYPl17juiUE-1736788620-1.0.1.1-nzCbIKtFID4PoaAzcr1tg6l1t6S4anKE49js0efYSK34M6j5xCpWXtIgWL35LgAAh37Imn04SsDbP3mESK2.jw
Source: global trafficHTTP traffic detected: GET /js/th/WuArCo6uiOC32QOIiNWeSH9h2H5vf_jv_ihZ0ZQebSo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8807910/fb39f925-e556-44ea-a490-6b90e583c639 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9oSrLRduGxWhDP.GXSqK.SvPZgEQG7a14ky7GcNGjPc-1736788616-1.0.1.1-AH91FT0wwZV2ZMH0iCzufnzeDDi4gVOazruIYONBjM3qMH7DVAeX_ofGHkvI_O8V9lphg8FotCgCiPTpRHkWdg; _cfuvid=rpcTIDA1ZQzXxEQ_oR9ANe0hDMwJTvzP63exvCTAiKQ-1736788616771-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItekY1pcRDMEdjQDeUo6Ks-pwoe28zI0nbN0BrgWEpnk1IFj9LDr1XSdVhBeUSMOPEmY52UxznGel7f_TVg
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkxFVfmj8$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e3t/Ctc/2M+113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004 HTTP/1.1Host: email.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nwAmn5fVenivNTJMHngIy7o4QUHRHl07eZ4f1vf7fQA-1736788609-1.0.1.1-ZJ3hrVn9YniCZ8bvWagIfZZ8GZDhhJ6NQiL5YTvv5EbkxeDqv.C04jsCyiz3SF66nwD3k8MyCTiVMx3muZeYYA; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0
Source: global trafficHTTP traffic detected: GET /events/public/v1/encoded/track/tc/2M+113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004?_ud=f35a8553-a29d-4863-87be-b71e40d018d1&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: email.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nwAmn5fVenivNTJMHngIy7o4QUHRHl07eZ4f1vf7fQA-1736788609-1.0.1.1-ZJ3hrVn9YniCZ8bvWagIfZZ8GZDhhJ6NQiL5YTvv5EbkxeDqv.C04jsCyiz3SF66nwD3k8MyCTiVMx3muZeYYA; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0; _cfuvid=_yU4OgH_FLiHypCz4fRsKqD0coZ1w8XcKOLOz_KN84A-1736788646861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /2021/01/25/remote-work-the-impact-on-pc-migrations/?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENT HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; addshoppers.com=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0
Source: global trafficHTTP traffic detected: GET /2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENT HTTP/1.1Host: blog.laplink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; addshoppers.com=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0; _cfuvid=YthHuOx1f7wSukr4EEw3NvLCo2oidrqSM2StKPtQBB4-1736788648397-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; addshoppers.com=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0; _cfuvid=YthHuOx1f7wSukr4EEw3NvLCo2oidrqSM2StKPtQBB4-1736788648397-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/61d48d8fa49d55001c4d8c0b HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorId=26eaa1bf90f08a624a7a1dc08459ba395e8af832f103e35d25fb3d0f84529cab
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/fb39f925-e556-44ea-a490-6b90e583c639/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8807910/23af8acb-3cd3-4cfc-b4ea-24839c93b791/json?hs_static_app=forms-embed&hs_static_app_version=1.6926&X-HubSpot-Static-App-Info=forms-embed-1.6926&hutk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Enterprise/X%20Black.png HTTP/1.1Host: blog.laplink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Jo3if5_aB__VyBB9P6RZo_TqUx75jkK8AoDguhTe5q4-1736788611-1.0.1.1-j5FQ8I6HkoC8rUOZ6JRRD6mZUGeYcQ6MfhfGLmzjmzRzjvgX0VqfkfTZ7CrF1M8czVQw9PwxsysB1r7PKSw44w; utm_timer=timer; utm_source_first_touch=ENT; utm_medium_first_touch=Email; utm_source_last_touch=ENT; utm_medium_last_touch=Email; utm_campaign_first_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_campaign_last_touch=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew; utm_keyword_first_touch=; utm_keyword_last_touch=; utm_device_first_touch=; utm_device_last_touch=; _cq_duid=1.1736788616.TFTj6EUu8c8mW9MA; IR_PI=31e345ce-d1d2-11ef-af94-ef1d83635a26%7C1736788616672; _fbp=fb.1.1736788619632.812605480381538755; __hs_opt_out=no; __hs_initial_opt_in=true; _gcl_au=1.1.42533944.1736788626; _ga=GA1.1.2002682002.1736788616; __hstc=238544415.901711c40b457164ba6fc7b523e05c6e.1736788629654.1736788629654.1736788629654.1; hubspotutk=901711c40b457164ba6fc7b523e05c6e; __hssc=238544415.1.1736788629655; _rdt_uuid=1736788616470.1d27fcfb-1248-4a0e-92cd-f10973cf990e; addshoppers.com=2%7C1%3A0%7C10%3A1736788632%7C15%3Aaddshoppers.com%7C44%3AMjdhMGU2MzA3YzI1NGNmOTllN2UxNDcwOGNiOGNkNDk%3D%7Ca7b5ae14f07e6a27e07cb49f3099c74dfb1b1dc743b750d53d0b4b7da7b4b742; _uetsid=31c5d2c0d1d211efb8530b255e5ce78f; _uetvid=31c6e8a0d1d211efa1d0f752b13a4525; _ga_93GGFFM52B=GS1.1.1736788614.1.1.1736788641.45.0.0; _cfuvid=YthHuOx1f7wSukr4EEw3NvLCo2oidrqSM2StKPtQBB4-1736788648397-0.0.1.1-604800000If-None-Match: "f9928782424867029b6ec71d750df91d"If-Modified-Since: Fri, 26 Apr 2024 06:07:34 GMT
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736788648717&id=t2_aikvdngc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1d27fcfb-1248-4a0e-92cd-f10973cf990e&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_aikvdngc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.laplink.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9829c28fae41e369bd948323746cc37"
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HHAy.B.CxN8cdKrX3bb7KFGN1jXJeQqcHFhUvdeC9NU-1736788619-1.0.1.1-hq_Waw_e7ez8LzjV2wwfi4BrFqBdmGEVDFNfZkjzWvZ8Qb2XsCijbNdD8Pqxjiv2aQ6yAWkPezsIwRng7dUL4wIf-None-Match: W/"cce97ce600e1081dce3e5e7b5bc08d18"If-Modified-Since: Tue, 07 Jan 2025 09:36:44 UTC
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8807910&utk=901711c40b457164ba6fc7b523e05c6e HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/100026752/track_page_view?payload=%7B%22title%22%3A%22Remote%20Work%3A%20The%20Impact%20on%20PC%20Migrations%20-%20Laplink%27s%20Technology%20Blog%22%2C%22url%22%3A%22https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA%26_hsmi%3D342014671%26utm_source%3DENT%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: nova.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?pid=4e16d9f3-e409-4139-a750-c3ddf33c80e7&event=PageView&ts=1736788648387&eventSource=amzn.js&uuid=8bd3364a-db33-4fd3-966b-086ce774d667 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6SbPqfr80axutWRGJ1aOdU; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /tr/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788648826&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788648739&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=jstag HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Z4VKi3YSwOw-I6e5-7SbQIoo; chs=[{"ch":"128","t":"2025-01-13 17:17:03"},{"ch":"124","t":"2025-01-13 17:17:05"},{"ch":"8","t":"2025-01-13 17:17:08"},{"ch":"4","t":"2025-01-13 17:17:09"},{"ch":"114","t":"2025-01-13 17:17:14"},{"ch":"5","t":"2025-01-13 17:17:16"}]
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=437291886474787&ev=PageView&dl=https%3A%2F%2Fblog.laplink.com%2F2021%2F01%2F25%2Fremote-work-the-impact-on-pc-migrations%3Futm_campaign%3D20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew%26utm_medium%3DEmail%26_hsenc%3Dp2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA%26_hsmi%3D342014671%26utm_source%3DENT&rl=&if=false&ts=1736788648826&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1736788619632.812605480381538755&ler=empty&cdl=API_unavailable&it=1736788648739&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://blog.laplink.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.laplink.com/2021/01/25/remote-work-the-impact-on-pc-migrations?utm_campaign=20250106-Email-ENT-ITDM-WTRP-SLPCRefreshQuestion-ContentNew&utm_medium=Email&_hsenc=p2ANqtz--6biDI69DH7Q1b9SjOI0Z9sDoOIBaDa_bMLzNAkHDFOZmRe40YF2Ra8Cw7qzQAngFgvGVQl7YmytyAI52hy79wqQkxtfz3fj6wgtaWmuJ9XeBomSA&_hsmi=342014671&utm_source=ENTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_734.11.drString found in binary or memory: <a href="http://www.twitter.com/laplink" class="twt"></a> equals www.twitter.com (Twitter)
Source: chromecache_734.11.drString found in binary or memory: <a href="http://www.youtube.com/laplinksoftware" class="you_tube"></a> equals www.youtube.com (Youtube)
Source: chromecache_734.11.drString found in binary or memory: <a href="https://www.facebook.com/laplinksoftware" class="fb"></a> equals www.facebook.com (Facebook)
Source: chromecache_1137.11.drString found in binary or memory: <div class="iframe_wrapper" data-embed-response-html="<iframe width=&quot;200&quot; height=&quot;113&quot; src=&quot;https://www.youtube.com/embed/wFBYCngGNFk?feature=oembed&quot; frameborder=&quot;0&quot; allow=&quot;accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share&quot; referrerpolicy=&quot;strict-origin-when-cross-origin&quot; allowfullscreen title=&quot;Laplink equals www.youtube.com (Youtube)
Source: chromecache_794.11.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_1137.11.drString found in binary or memory: Save hours of IT time &amp;amp; resources on PC hardware and OS refreshes!&quot;></iframe>" data-embed-response-width="200" data-embed-response-height="113" data-embed-url="https://www.youtube.com/watch?v=wFBYCngGNFk"> equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: "&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: "&uga="+kb+"&vm="+gd},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+fd+"&docid="+x+"&ei="+S+"&feature="+m+"&fexp="+Sq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+mf+"&el="+Jf+"&len="+wc+"&of="+fb+"&uga="+kb+"&vm="+gd},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+fd+"&docid="+x+"&ei="+S+"&feature="+m+"&fexp="+Sq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(JI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+Bi,JI),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: "="},trackingParams:Eb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ac},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: "="}},hoverText:{runs:[{text:Rm}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ja},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Xd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ui}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Cl, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+Bi,pga),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+"="}},hoverText:{runs:[{text:Xd}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Xd},associatedCompositePlayerBytesLayoutId:Xd}}, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+Bi,z0),trackingParams:Eb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Eb+"="}},hoverText:{runs:[{text:zd}]},trackingParams:Eb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Ta+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Eb+"="},headline:{text:hc,isTemplated:!1,trackingParams:Eb+"="},description:{text:zd, equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: ;var vqc={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"ytChatLoadingViewModelLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},wqc=Rz(function(a){var b=OC();jr(function(){requestAnimationFrame(function(){var c;(c=b.lottieEl)==null||c.addEventListener("DOMLoaded",function(){var d;(d=a.onLottieLoaded)==null||d.call(a)})})}); equals www.youtube.com (Youtube)
Source: chromecache_1137.11.drString found in binary or memory: <li><a href="https://www.facebook.com/laplinksoftware" target="_blank" rel="noopener"><img src="https://go.laplink.com/hubfs/Enterprise/Facebook%20Black.png" alt="Facebook"></a></li> equals www.facebook.com (Facebook)
Source: chromecache_1137.11.drString found in binary or memory: <li><a href="https://www.linkedin.com/company/laplink-software" target="_blank" rel="noopener"><img src="https://go.laplink.com/hubfs/Enterprise/LinkedIn%20Black.png" alt="LinkedIn"></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_1137.11.drString found in binary or memory: <li><a href="https://www.twitter.com/laplink" target="_blank" rel="noopener"><img src="https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=27&amp;height=27&amp;name=X%20Black.png" width="27" height="27" loading="lazy" alt="Twitter" style="height: auto; max-width: 100%; width: 27px;" srcset="https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=14&amp;height=14&amp;name=X%20Black.png 14w, https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=27&amp;height=27&amp;name=X%20Black.png 27w, https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=41&amp;height=41&amp;name=X%20Black.png 41w, https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=54&amp;height=54&amp;name=X%20Black.png 54w, https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=68&amp;height=68&amp;name=X%20Black.png 68w, https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=81&amp;height=81&amp;name=X%20Black.png 81w" sizes="(max-width: 27px) 100vw, 27px"></a></li> equals www.twitter.com (Twitter)
Source: chromecache_1137.11.drString found in binary or memory: <li><a href="https://www.youtube.com/laplinksoftware" target="_blank" rel="noopener"><img src="https://go.laplink.com/hubfs/Enterprise/Youtube%20Black.png" alt="YouTube"></a></li> equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+x+"&el="+Jf+"&ei="+S+"&devicever="+c+"&bti="+Ib+"&format="+ce+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+nb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+xf+"&ad_len="+Lc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: EN.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var r3b=pa(["https://www.youtube.com/iframe_api"]),FN=function(){this.playerResolver_=si();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Dg;this.playbackDurationSeconds_=0},s3b=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: O={lottiePlayerProps:{animationConfig:{name:O,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+O+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:S?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":O={lottiePlayerProps:{animationConfig:{name:N?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(N?"dark":"light")+".json",loop:!1, equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},q9b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: PHb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var SHb=new Ll("TOAST_MANAGER_TOKEN");var THb=new Ll("IMAGE_ON_LOAD_HANDLER_TOKEN");var UHb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],VHb=Lj("wil_icon_max_concurrent_fetches",Infinity),pJ=function(a,b,c){var d=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Na.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Enb=pa(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Fnb=Mg(Enb),gB;function Gnb(){return gB?gB:window.lottie?gB=Promise.resolve(window.lottie):gB=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.firstChild);return SDc=a},{mode:1});var UDc;var l0=function(){var a=K.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.firstChild);return qtc=a},{mode:Xz("kevlar_poly_si_batch_j044")?1:2});var stc;var ttc=Zw(Mv("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var utc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.firstChild);return rmc=a},{mode:1});var umc;var vmc=function(){var a=K.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.firstChild);return umc=a},{mode:1});var wmc;var xmc=function(){var a=K.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.insertBefore(J().content.cloneNode(!0),a.content.firstChild);return n9b=a},{mode:2});var p9b;var q9b={autoplay:!1,loop:!1},r9b={simpleText:""},s9b=function(){var a=K.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=z("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},q9b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.insertBefore(J().content.cloneNode(!0),a.content.firstChild);return ymc=a},{mode:1});var zmc;var jW=function(){var a=K.apply(this,arguments)||this;a.JSC$15587_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15587_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15587_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.content.insertBefore(J().content.cloneNode(!0),a.content.firstChild);return zmc=a},{mode:Xz("kevlar_poly_si_batch_j056")?1:2});var Amc;var Bmc=function(){var a=K.apply(this,arguments)||this;a.JSC$15590_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15590_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15590_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(rub()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(rub()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(rub()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),zo(a,function(){return F(qub,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=l(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: b:{d=/api\/stats\/ads/;var n,q,t,u;e=(m=zx().objectRepresentation.adPlacements)==null?void 0:(n=m[0])==null?void 0:(q=n.adPlacementRenderer)==null?void 0:(t=q.renderer)==null?void 0:(u=t.linearAdSequenceRenderer)==null?void 0:u.linearAds;if(e!=null&&e.length&&(m=A(e[0],dWa))&&(m=m.pings,m!=null&&m.impressionPings))for(n=[].concat(la(m.impressionPings)),m.progressPings&&(n=[].concat(la(n),la(m.progressPings))),m=l(n),n=m.next();!n.done;n=m.next())if(n=n.value,n.baseUrl&&d.test(n.baseUrl)){m=n.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: bF.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: c+"&m_pos_ms="+ce}},adSlotLoggingData:{serializedSlotAdServingDataEntry:As}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ce,offsetEndMilliseconds:ce},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: c+"&m_pos_ms="+ce}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ce,offsetEndMilliseconds:ce},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: c+"&m_pos_ms="+ce}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ce,offsetEndMilliseconds:kb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: c+"&m_pos_ms="+ce}},adSlotLoggingData:{serializedSlotAdServingDataEntry:na}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:kb,offsetEndMilliseconds:kb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+kb+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_840.11.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Fd, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: f.created=function(){this.embedHost_=o8c[wj("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&label=video_click_to_advertiser_site&ctype="+ec+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Eb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Eb+"="},abandonCommands:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+ce+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+ce+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+ce+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Fd,commandExecutorCommand:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:yj,isTemplated:!1,trackingParams:Eb+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+fd+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+kb+";dc_pubid="+fa+";dc_btype=3?gclid="+ab+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: fd+";dc_trk_cid="+fd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+fd+";dc_rui="+fa+";dc_exteid="+Tc+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+kb+";dc_pubid="+fa+";dc_btype=3?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: function n$a(){var a,b,c,d,e,g,k,m,n,q,t;return r(function(u){switch(u.nextAddress){case 1:wa(u,2),a=l(C$a()),b=a.next();case 4:if(b.done)return u.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;n=new Request(m);Object.defineProperty(n,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: function w3b(a){if(a.urlEndpoint){if(a=Dj(a.urlEndpoint.url),a.adurl)return Yc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: h(WO,K);WO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: h(Z$,K);f=Z$.prototype;f.created=function(){var a=Nl();z("kevlar_clear_duplicate_pref_cookie")&&hk(Xh,function(){var b=Fh.get("PREF");b&&!/f\d=/.test(b)&&(b=Mj("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: hoverText:{runs:[{text:ac}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:yj},associatedCompositePlayerBytesLayoutId:Xd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Rm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:Ja, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: if(b){var c=znb.get(b);c||(c=[],znb.set(b,c));var d=wj("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:wj("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else am(new dk("Element pool should only handle custom elements:",a.nodeName))},znb=new Map,Bnb=0,Anb=0;var Dnb=z("enable_cairo_refresh_signature_moments_web"),fB=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: isTemplated:!0,trackingParams:Eb+"="}},trackingParams:Eb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(II.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+Bi,II),trackingParams:Eb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: lottiePlayerProps:function(){var O="loading_animation_"+u();return{animationConfig:{name:O,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+O+".json",loop:!0,autoplay:!0}}}})),F("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},F(er,{cond:D, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(vtb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+fd+"&docid="+x+"&ei="+S+"&feature="+m+"&fexp="+Sq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+mf+"&el="+Jf+"&len="+wc+"&of="+fb+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: m+"&len="+wc+"&ns="+qa+"&plid="+O+"&ver="+fa,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+x+"&caps="+gc+"&opi="+fd+"&xoaf="+fa+"&hl="+qa+"&ip="+nb+"&ipbits="+fa+"&expire="+Zb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+nb+"&key="+gc+"&lang="+sa,name:{simpleText:Df},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: mf+"&el="+Jf+"&len="+wc+"&of="+fb+"&uga="+kb+"&vm="+gd},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+S+"&m="+Sa+"&oid="+fb+"&plid="+O+"&pltype="+cd+"&ptchn="+fb+"&ptk="+G+"&video_id="+x},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+fd+"&docid="+x+"&ei="+S+"&event="+Rm+"&feature="+m+"&fexp="+Sq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+mf},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+x+"&ei="+S+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: null?void 0:G.baseUrl);var O;q.push(n==null?void 0:(O=n.qoeUrl)==null?void 0:O.baseUrl);var N;q.push(n==null?void 0:(N=n.atrUrl)==null?void 0:N.baseUrl);x=l(q);for(B=x.next();!B.done;B=x.next())if((B=B.value)&&m.test(B)){x=B.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}x=void 0}x&&c.push({testUrl:""+Na.location.origin+x,baseUrl:Na.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(J$a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Xd,isTemplated:!1,trackingParams:Eb+"="},trackingParams:Eb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:hc},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+fd+";dc_trk_cid="+fd+";dc_dbm_token="+u+";ord="+Zb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+ec+";dc_sk="+fa+";dc_ctype="+kb+";dc_ref=http://www.youtube.com/video/"+zd+";dc_pubid="+fa+";dc_btype=23?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&ctype="+ec+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+kb+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Lc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Qk}}}, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: return F("yt-smartimation",{class:Htb(n,t,e)},zo(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F(Pnb,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(vtb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),zo(e.experimentEnabled&&t,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: return F(er,{cond:d,then:function(){return F("div",{class:"ytwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},F("div",{class:"ytwYouChatChipsDataChip","data-disabled":a.disabled},g))}})});var qqc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},sqc=Rz(function(a){var b=function(){var B;return(B=a.data().text)==null?void 0:B.content},c=function(){var B,D; equals www.youtube.com (Youtube)
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_1208.11.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1208.11.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1208.11.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&label=video_click_to_advertiser_site&ctype="+ec+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Eb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Eb+"="}},navigationEndpoint:{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: this.bgChallenge=nzb(a.bgChallenge);this.ttlSeconds=ozb(EE(a.challenge||""));this.fetcher=b(this.requestKey,z("par_at_ep")?["www.youtube.com","m.youtube.com"].includes(Na.location.hostname)?"/api/jnn/v1/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT",a);nIb(this.fetcher)},xIb=function(a){if(!a.vm){var b={maxAttempts:5, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Dnb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Dnb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Dnb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+x+"&caps="+gc+"&opi="+fd+"&xoaf="+fa+"&hl="+qa+"&ip="+nb+"&ipbits="+fa+"&expire="+Zb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+nb+"&key="+gc+"&kind="+gc+"&lang="+qa,name:{simpleText:Qk},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: trackingParams:Eb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(A0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+Bi,A0),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: trackingParams:Eb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Eb+"="},abandonCommands:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: var $Db={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_653.11.drString found in binary or memory: var PAYLOAD = {"ENV":{"widget":{"alumni_url":"https://www.linkedin.com/cws/alumni","followmember_url":"https://www.linkedin.com/cws/followmember","settings_url":"https://www.linkedin.com/cws/settings","share_url":"https://www.linkedin.com/cws/share","share_counter_url":"https://www.linkedin.com/countserv/count/share","company_url":"https://www.linkedin.com/cws/company/profile","member_profile_url":"https://www.linkedin.com/cws/member/public_profile","full_member_profile_url":"https://www.linkedin.com/cws/member/full_profile","referral_center_url":"https://www.linkedin.com/cws/referral","apply_url":"https://www.linkedin.com/cws/job/apply","mail_url":"https://www.linkedin.com/cws/mail","apply_counter_url":"https://www.linkedin.com/countserv/count/job-apply","company_insider_url":"https://www.linkedin.com/cws/company/insider","sfdc_member_url":"https://www.linkedin.com/cws/sfdc/member","sfdc_company_url":"https://www.linkedin.com/cws/sfdc/company","sfdc_signal_url":"https://www.linkedin.com/cws/sfdc/signal","cap_recruiter_member_url":"https://www.linkedin.com/cws/cap/recruiter_member","jymbii_url":"https://www.linkedin.com/cws/jymbii","today_url":"https://www.linkedin.com/cws/today/today","login_url":"https://www.linkedin.com/cws/login","alumni_facet_url":"https://www.linkedin.com/college/alumni-facet-extension","csap_beacon_url":"https://www.linkedin.com/cws/csap/beacon","recommend_product_url":"https://www.linkedin.com/biz/{COMPANY_ID}/product?prdId={PRODUCT_ID}","recommend_product_counter_url":"https://www.linkedin.com/biz/api/recommendation/count?type=PDCT&id={PRODUCT_ID}&callback={CALLBACK}"}},"extensions":{"Login":"https://platform.linkedin.com/xdoor/extensions/Login.js","Wizard":"https://platform.linkedin.com/xdoor/extensions/Wizard.js","Debug":"https://platform.linkedin.com/xdoor/extensions/Debug.js","FollowCompany":"https://www.linkedin.com/pages-extensions/FollowCompany.js"},"options":{"urls.relay":"https://platform.linkedin.com/xdoor/widgets/relay.html","urls.apiProxy":"https://api.linkedin.com/xdoor/widgets/api/proxy.html","urls.signin":"https://www.linkedin.com/uas/connect/user-signin","urls.logout":"https://www.linkedin.com/uas/connect/logout","urls.authorize":"https://www.linkedin.com/uas/oauth2/authorize","urls.www.linkedin.com":"https://www.linkedin.com","urls.userSession":"https://www.linkedin.com/xdoor/widgets/user/session.html","urls.pkceAuthorization":"https://www.linkedin.com/oauth/web-pkce/authorization","urls.oauthRedirect":"https://platform.linkedin.com/xdoor/widgets/oauth-redirect.html"},"i18n":{"share":{"ar_AE":" equals www.linkedin.com (Linkedin)
Source: chromecache_840.11.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: chromecache_916.11.drString found in binary or memory: vy&&vy.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){Zl()}},c))}},gKb);var iKb={},jKb=(iKb.rendered={priority:0,callback:function(){var a=new zza;a.increment("STARTED");if(wj("LOGGED_IN")&&wj("SERVER_VERSION")!=="test"&&wj("SERVER_VERSION")!=="dev"&&!Vha()&&!Uha()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";yba(b,2,Sb("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+wj("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},iKb);var kKb={},lKb=(kKb.rendered={callback:function(){TEb().resume()}},kKb);var mKb={acknowledgeChannelTouStrikeCommand:gA(kH),addToPlaylistServiceEndpoint:gA(gI),addToPlaylistEndpoint:gA(gI),addUpcomingEventReminderEndpoint:gA(zH),browseEndpoint:gA(uEb),channelCreationFormEndpoint:gA(dH),channelCreationServiceEndpoint:gA(eH),claimLegacyYoutubeChannelEndpoint:gA(RG),clearSearchHistoryEndpoint:gA(rH),clearWatchHistoryEndpoint:gA(sH),commerceActionCommand:hA(DI),createBackstagePostEndpoint:gA(LG),createCommentEndpoint:gA($G),createCommentReplyEndpoint:gA(ZG),createLiveChatPollEndpoint:gA(AH), equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=l(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_794.11.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1019289910","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: chromecache_916.11.drString found in binary or memory: wy.prototype.remove=function(a){this.JSC$9772_expiringStorage.remove(a)};var Vcb=pa(["https://www.youtube.com/",""]),Wcb=pa(["https://studio.youtube.com/",""]);function Xcb(){if(Ycb())am(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=pj(wj("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?Mg(Vcb,"persist_identity"):Mg(Wcb,"persist_identity");yba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: x+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+zd,width:1280,height:720},title:{simpleText:Ja},description:{simpleText:Df},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+Jf,externalChannelId:ub,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: x,target:"TARGET_NEW_WINDOW"}},trackingParams:Eb+"="}},trackingParams:Eb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Ea+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Ea+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: xf+"&ad_len="+Lc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+zd+"&aqi="+S+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.drString found in binary or memory: zY.prototype.navigateToAboutTheseResultsPage=function(){var a=Rb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?pc(window,a,"_blank"):Aj(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: zd+"&aqi="+S+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ce,offsetEndMilliseconds:ce},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+kb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Fd,commandExecutorCommand:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_916.11.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+x+"&el="+Jf+"&ei="+S+"&devicever="+c+"&bti="+Ib+"&format="+ce+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+nb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+fd+";dc_trk_cid="+fd+";ord="+Zb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+ec+";dc_sk="+fa+";dc_ctype="+kb+";dc_ref=http://www.youtube.com/video/"+zd+";dc_pubid="+fa+";dc_btype=23?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=sr(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},Ig.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=Ig.clone(e),bb(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: email.laplink.com
Source: global trafficDNS traffic detected: DNS query: blog.laplink.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: 39666904.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: platform.linkedin.com
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: ob.jollyoutdoorjogger.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.upsellit.com
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: 100026752.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: tags.clickagy.com
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: shop.pe
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: imp.i134524.net
Source: global trafficDNS traffic detected: DNS query: d2mjzob2nc713b.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: aorta.clickagy.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: hemsync.clickagy.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api-na1.hubapi.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: obs.jollyoutdoorjogger.com
Source: global trafficDNS traffic detected: DNS query: nova.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: web.laplink.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: laplink-8807910.hs-sites.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: go.laplink.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: d.agkn.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: exceptions.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hubspot.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: addshoppers.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shopper.shop.pe
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: manage.safeopt.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: f.hubspotusercontent10.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: metrics-fe-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: enterprise.laplink.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-t0aekn7e.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-q4fl6ndz.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-q4flrnlz.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: unknownHTTP traffic detected: POST /report/v4?s=MvitbyrkDBdjWYpcU1PncvKsYJPBkHx3Zj%2Bakq2n076VfM6oVJSoBX2o3Aa0Q5EWyjMALorMiDeKYPzhbP2WoxhBhjhkeZjN2TM0xOZMOd3q2fXh%2FLHrEoJg%2FGaodN3Ldfw%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 808Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 17:16:59 GMTContent-Type: image/gifTransfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originContent-Disposition: inlineContent-Transfer-Encoding: binaryCache-Control: privateX-Request-Id: 77063581-3184-4dbf-83bd-e0486713c57cX-Runtime: 0.002293Vary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 17:17:12 GMTContent-Type: image/gifTransfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originContent-Disposition: inlineContent-Transfer-Encoding: binaryCache-Control: privateX-Request-Id: 2187de3d-53bc-402c-9ab0-db5da0d5722aX-Runtime: 0.002215Vary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Mon, 13 Jan 2025 17:17:13 GMTContent-Type: text/html; charset=utf-8Content-Length: 98418Connection: closeX-Sucuri-ID: 14002X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests;Cache-Control: no-cache, must-revalidate, max-age=0Expires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://web.laplink.com/wp-json/>; rel="https://api.w.org/"X-Sucuri-Cache: EXPIRED
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 17:17:30 GMTContent-Type: image/gifTransfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originContent-Disposition: inlineContent-Transfer-Encoding: binaryCache-Control: privateX-Request-Id: a23c686e-5957-4422-864a-588d83b53c3fX-Runtime: 0.002608Vary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 17:17:40 GMTContent-Type: image/gifTransfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originContent-Disposition: inlineContent-Transfer-Encoding: binaryCache-Control: privateX-Request-Id: 17f07cec-8734-4ac3-9b58-1c56d585ebd7X-Runtime: 0.002393Vary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: OriginTiming-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originContent-Type: image/jpegDate: Mon, 13 Jan 2025 17:18:10 GMTExpires: Mon, 13 Jan 2025 17:18:40 GMTCache-Control: public, max-age=30X-Content-Type-Options: nosniffServer: sffeContent-Length: 1097X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:18 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:18 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:18 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:18 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:19 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:19 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:19 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:19 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:20 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:20 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:20 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Mon, 13 Jan 2025 17:18:20 GMTServer: gvs 1.0
Source: chromecache_811.11.drString found in binary or memory: http://bit.ly/raven-secret-key
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: http://feross.org
Source: chromecache_565.11.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_565.11.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_565.11.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_565.11.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_815.11.drString found in binary or memory: http://shop.pe/vIDk1ZWf
Source: chromecache_904.11.dr, chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://www.broofa.com
Source: chromecache_945.11.dr, chromecache_663.11.dr, chromecache_758.11.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_734.11.drString found in binary or memory: http://www.laplink.com/index.php/contact
Source: chromecache_734.11.drString found in binary or memory: http://www.twitter.com/laplink
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_734.11.drString found in binary or memory: http://www.youtube.com/laplinksoftware
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_1137.11.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.1.1/jquery.min.js
Source: chromecache_1137.11.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_1137.11.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://angular.dev/license
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://angular.io/license
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://api.linkedin.com/xdoor/widgets/api/proxy.html
Source: chromecache_734.11.drString found in binary or memory: https://api.w.org/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://apis.google.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_1137.11.drString found in binary or memory: https://app.hubspot.com
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://blog.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/#licensing-options
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/#tabs-2
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/#tech
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/#try-business
Source: chromecache_734.11.drString found in binary or memory: https://business.laplink.com/#why-business
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com/?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com/?hsLang=en#licensing-options
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com/?hsLang=en#technician
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com/?hsLang=en#try-business
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com/?hsLang=en#why-business
Source: chromecache_1137.11.drString found in binary or memory: https://business.laplink.com?hsLang=en
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1137.11.drString found in binary or memory: https://cdn2.hubspot.net/hub/-1/hub_generated/module_assets/-35056501883/1736452062264/module_-35056
Source: chromecache_1137.11.drString found in binary or memory: https://cdn2.hubspot.net/hub/-1/hub_generated/module_assets/-35056501883/1736452062930/module_-35056
Source: chromecache_909.11.drString found in binary or memory: https://cdn2.hubspot.net/hub/8807910/hub_generated/template_assets/41001147851/1665517547219/enterpr
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_1137.11.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_1208.11.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_1208.11.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_1137.11.drString found in binary or memory: https://contact.laplink.com
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://contact.laplink.com/
Source: chromecache_1137.11.drString found in binary or memory: https://cp.hubspot.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://docs.google.com/picker
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.com/e3t/Ctc/2M
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.com/e3t/Cto/2M
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.com/hs-fs/hubfs/trusted%20for%2040%20yearsreco=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.com/hs/preferences-center/en/direct?=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://email.laplink.com/hs/subscription-preferences/v2/unsubscribe-all?data=W2nXS-N30h-zrW1V0rDr4t
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/#tryPCmover
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com//#contactSalesModal
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com/?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com/?hsLang=en#contactSalesModal
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com/?hsLang=en#tryPCmover
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/best-practices/
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/government/
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com/government/?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/pcmover-enterprise-customers
Source: chromecache_734.11.drString found in binary or memory: https://enterprise.laplink.com/support-resources/
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com/support-resources/?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://enterprise.laplink.com?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/#features
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/?hsLang=en#features
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/docs
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/docs?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/faq
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/faq?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/how-to-videos
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/how-to-videos?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://everywhere.laplink.com/pricing
Source: chromecache_1137.11.drString found in binary or memory: https://everywhere.laplink.com/pricing?hsLang=en
Source: chromecache_589.11.drString found in binary or memory: https://exceptions.hubspot.com/1
Source: chromecache_579.11.drString found in binary or memory: https://feross.org
Source: chromecache_1137.11.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins:400
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_565.11.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto_old:300italic
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/mavenpro/v36/7Auup_AqnyWWAxW2Wk3swUz56MS91Eww8Rf21nejog.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/mavenpro/v36/7Auup_AqnyWWAxW2Wk3swUz56MS91Eww8Rf21nijogp5.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/mavenpro/v36/7Auup_AqnyWWAxW2Wk3swUz56MS91Eww8Rf21nmjogp5.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfa19pRtB.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaJ9pRtB.woff2)
Source: chromecache_838.11.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2)
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_565.11.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_904.11.dr, chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/about-us
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/become-a-partner-2?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/cables
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/cables?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/careers
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/module_assets/181921687415/1730188526021/modu
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/module_assets/41008273233/1715779827319/modul
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/module_assets/41008273233/1715779828039/modul
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/template_assets/41001148268/1733402762366/ent
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/template_assets/41008085913/1715230394301/Lan
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/template_assets/41008177596/1683723474275/Lan
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/template_assets/41008273438/1674468899604/Lan
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hub/8807910/hub_generated/template_assets/41008733925/1639319602580/Lan
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=105&amp;height=105&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=140&amp;height=140&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=175&amp;height=175&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=210&amp;height=210&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=35&amp;height=35&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Business-2.png?width=70&amp;height=70&amp;name=Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/Individuals%20Windo
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=14&amp;height=14&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=27&amp;height=27&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=41&amp;height=41&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=54&amp;height=54&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=68&amp;height=68&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Enterprise/X%20Black.png?width=81&amp;height=81&amp;name=X%20Blac
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=1032&amp;height=1014&amp;name=Individual-2
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=172&amp;height=169&amp;name=Individual-2.p
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=344&amp;height=338&amp;name=Individual-2.p
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=516&amp;height=507&amp;name=Individual-2.p
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=688&amp;height=676&amp;name=Individual-2.p
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Individual-2.png?width=860&amp;height=845&amp;name=Individual-2.p
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=131&amp;height=130&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=262&amp;height=260&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=393&amp;height=390&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=524&amp;height=520&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=655&amp;height=650&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organization-1.png?width=786&amp;height=780&amp;name=Larg
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=105&amp;height=105&amp;name=Lar
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=140&amp;height=140&amp;name=Lar
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=175&amp;height=175&amp;name=Lar
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=210&amp;height=210&amp;name=Lar
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=35&amp;height=35&amp;name=Large
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Large%20Organizations-1.png?width=70&amp;height=70&amp;name=Large
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/PCmover%20Enterprise%20black%20logo%20with%20transfer%20icon.png?
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=1089&amp;height=1092&amp;name=Small%
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=182&amp;height=182&amp;name=Small%20
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=363&amp;height=364&amp;name=Small%20
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=545&amp;height=546&amp;name=Small%20
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=726&amp;height=728&amp;name=Small%20
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Small%20Business-1.png?width=908&amp;height=910&amp;name=Small%20
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=129&amp;height=87&amp;nam
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=258&amp;height=174&amp;na
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=387&amp;height=261&amp;na
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=516&amp;height=348&amp;na
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=645&amp;height=435&amp;na
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/Window%2010%20end%20of%20life.png?width=774&amp;height=522&amp;na
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=144&amp;height=48&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=216&amp;height=72&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=288&amp;height=96&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=360&amp;height=120&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=432&amp;height=144&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/logo-white.png?width=72&amp;height=24&amp;name=logo-white.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=105&amp;height=105&amp;name=I
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=140&amp;height=140&amp;name=I
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=175&amp;height=175&amp;name=I
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=210&amp;height=210&amp;name=I
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=35&amp;height=35&amp;name=Ind
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hs-fs/hubfs/ppc-lp-concept/Individual.png?width=70&amp;height=70&amp;name=Ind
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Business%20background.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Business-2.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Enterprise%20background.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/LP%20landing%20page%20hea
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Enterprise/Case%20Study%20Ads/1200%20x%201200/feature%20image-windows%2
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Enterprise/LinkedIn%20Black.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Enterprise/Youtube%20Black.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Individual-1.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Laplink%20Everywhere%20background.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Large%20Organizations-1.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Professional%20background.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/Profile%20Migrator%20background.png
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/hubfs/favicon.ico
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/individuals
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/individuals?hsLang=en#hs_cos_wrapper_module_17220786915454
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/management%20
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/pcmover-express
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/pcmover-feature-overview
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/pcmover-feature-overview?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/diskimage
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/diskimage?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-express?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-home
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-home?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-image-drive-assistant
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-image-drive-assistant?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-professional
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-professional?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-ultimate
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-ultimate?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-windows-7-upgrade-assistant
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-windows-7-upgrade-assistant?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-windows-8-upgrade-assistant
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/pcmover-windows-8-upgrade-assistant?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/product/safeerase?hsLang=en
Source: chromecache_734.11.drString found in binary or memory: https://go.laplink.com/special-offers
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/special-offers?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://go.laplink.com/windows-10-end-of-support
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://google.com
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1137.11.drString found in binary or memory: https://help.laplink.com
Source: chromecache_734.11.drString found in binary or memory: https://help.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://help.laplink.com/pcmover-with-s-mode
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_1137.11.drString found in binary or memory: https://ipinfo.io/json
Source: chromecache_794.11.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_663.11.dr, chromecache_758.11.drString found in binary or memory: https://js-na1.hs-scripts.com/8807910.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hs-analytics.net/analytics/1736788500000/8807910.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hs-banner.com/8807910.js
Source: chromecache_945.11.drString found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_1137.11.drString found in binary or memory: https://js.hsforms.net/forms/v2-legacy.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_900.11.dr, chromecache_754.11.dr, chromecache_659.11.drString found in binary or memory: https://js.usemessages.com/conversations-embed.js
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://laplink.com/mysupport/default.asp?FinishURL=/mysupport/mysupport.asp
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://le.laplink.com/en/account/signup
Source: chromecache_565.11.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_1137.11.drString found in binary or memory: https://meetings.hubspot.com/coyle
Source: chromecache_1137.11.drString found in binary or memory: https://meetings.hubspot.com/coyle?uuid=f7ecd702-f9ad-4786-9ec6-b61307ebf983
Source: chromecache_565.11.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_565.11.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_565.11.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_565.11.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://news.laplink.com/
Source: chromecache_565.11.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_565.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_565.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_565.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Debug.js
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Login.js
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Wizard.js
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://platform.linkedin.com/xdoor/widgets/oauth-redirect.html
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://platform.linkedin.com/xdoor/widgets/relay.html
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://play.google.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_794.11.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://policy.hubspot.com/abuse-complaints)
Source: chromecache_734.11.drString found in binary or memory: https://ppm.laplink.com/
Source: chromecache_734.11.drString found in binary or memory: https://ppm.laplink.com/#faq
Source: chromecache_734.11.drString found in binary or memory: https://ppm.laplink.com/#parameters
Source: chromecache_734.11.drString found in binary or memory: https://ppm.laplink.com/#scenarios
Source: chromecache_734.11.drString found in binary or memory: https://ppm.laplink.com/#videos
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en#faq
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en#parameters
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en#ppm-pricing
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en#scenarios
Source: chromecache_1137.11.drString found in binary or memory: https://ppm.laplink.com/?hsLang=en#videos
Source: chromecache_1151.11.dr, chromecache_1073.11.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_734.11.drString found in binary or memory: https://reconfigurator.laplink.com/
Source: chromecache_1137.11.drString found in binary or memory: https://reconfigurator.laplink.com/?hsLang=en
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_565.11.drString found in binary or memory: https://schema.org
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_1137.11.drString found in binary or memory: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_1159.11.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1137.11.drString found in binary or memory: https://store.laplink.com/59/?scope=checkout&amp;cart=265642&amp;coupon=YLB-XB5-DKJ&amp;recommendati
Source: chromecache_1137.11.drString found in binary or memory: https://store.laplink.com/59/?scope=checkout&amp;cart=265652&amp;coupon=J7R-KCA-QRQ&amp;recommendati
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://store.laplink.com/59/purl-partnerlogin
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://support.google.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://support.google.com/
Source: chromecache_565.11.drString found in binary or memory: https://support.google.com/youtube/answer/9706180
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://urldefense.=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://urldefense.com/v3/__https://email.=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://urldefense.com/v3/__https://email.laplink.=
Source: phish_alert_sp2_2.0.0.0 (2).emlString found in binary or memory: https://urldefense.com/v3/__https://email=
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/aboutus/
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/become-a-partner-2/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/become-a-partner-2/#affiliates
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/careers/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/chs/
Source: chromecache_945.11.drString found in binary or memory: https://web.laplink.com/chs/privacy-policy-chs/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/cht/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/cze/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/deu/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/enterprise_customers/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/esp/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/feed/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/fre/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/ind/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/ita/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/jap/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/kor/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/management/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/nld/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/pcmover-wse/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/pol/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/por/
Source: chromecache_945.11.dr, chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/privacy_policy/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/product/diskimage/
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/product/laplink-gold/
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/product/laplink-sync/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/product/safeerase/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/rus/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/terms-and-conditions/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/tha/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/trk/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/vie/
Source: chromecache_1137.11.drString found in binary or memory: https://web.laplink.com/wp-content/themes/laplink/favicon.ico
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.1
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-includes/js/jquery/jquery.js
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-json/
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fweb.laplink.com%2F
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fweb.laplink.com%2F&#038;format=xm
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/wp-json/wp/v2/pages/27
Source: chromecache_734.11.drString found in binary or memory: https://web.laplink.com/xmlrpc.php?rsd
Source: chromecache_734.11.drString found in binary or memory: https://wordpress.org/
Source: chromecache_565.11.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1159.11.dr, chromecache_565.11.dr, chromecache_840.11.dr, chromecache_916.11.drString found in binary or memory: https://www.google.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_657.11.dr, chromecache_635.11.dr, chromecache_766.11.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1070389419/?random
Source: chromecache_565.11.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_565.11.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&hl=en
Source: chromecache_1090.11.dr, chromecache_671.11.dr, chromecache_883.11.dr, chromecache_1213.11.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_565.11.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1137.11.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-93GGFFM52B
Source: chromecache_1137.11.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_565.11.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=
Source: chromecache_565.11.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_734.11.dr, chromecache_1137.11.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PW4SF63
Source: chromecache_1159.11.dr, chromecache_840.11.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_575.11.dr, chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_1090.11.dr, chromecache_671.11.dr, chromecache_757.11.dr, chromecache_883.11.dr, chromecache_1213.11.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_565.11.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_794.11.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_1137.11.drString found in binary or memory: https://www.laplink.com/
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/biz/
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/biz/api/recommendation/count?type=PDCT&id=
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/college/alumni-facet-extension
Source: chromecache_1137.11.drString found in binary or memory: https://www.linkedin.com/company/laplink-software
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/countserv/count/job-apply
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/countserv/count/share
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/alumni
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/cap/recruiter_member
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/company/insider
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/company/profile
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/csap/beacon
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/followmember
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/job/apply
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/jymbii
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/login
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/mail
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/member/full_profile
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/member/public_profile
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/referral
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/settings
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/sfdc/company
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/sfdc/member
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/sfdc/signal
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/share
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/cws/today/today
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/oauth/web-pkce/authorization
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/pages-extensions/FollowCompany.js
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/uas/connect/logout
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/uas/connect/user-signin
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/uas/oauth2/authorize
Source: chromecache_1144.11.dr, chromecache_653.11.drString found in binary or memory: https://www.linkedin.com/xdoor/widgets/user/session.html
Source: chromecache_1159.11.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_915.11.dr, chromecache_926.11.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
Source: chromecache_1137.11.drString found in binary or memory: https://www.twitter.com/laplink
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_1137.11.drString found in binary or memory: https://www.youtube.com/embed/wFBYCngGNFk?feature=oembed&quot;
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_565.11.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_565.11.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1137.11.drString found in binary or memory: https://www.youtube.com/laplinksoftware
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_1137.11.drString found in binary or memory: https://www.youtube.com/watch?v=wFBYCngGNFk
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://youtube.com
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_565.11.dr, chromecache_916.11.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: classification engineClassification label: mal52.winEML@93/1064@629/100
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250113T1216320549-6952.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0 (2).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E3E3BDD4-FFB7-4A43-A54B-397C5AED3BA9" "460113A8-F35A-496D-8368-1E2D698B32B6" "6952" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkw7NMN9Y$
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6168 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkxFVfmj8$
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5796 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG8063hCZPW8wLKSR6lZ3mqW4J-Psz4ngg_VW1w6qrR8HQbj7W4pVnZ77X2JZDW9j8Lxj5cLJkqW2JtY9_4qwBfnMCvSfKMtknBW9jcXdG4ZbwD7W4kltvX5-pwn0W49ydTn6DRsh-W368d2Z8M1TNmW2qK8_C2S-YvkW736-FS1wTs_0W4lnm7p16dq7CW7Wxk-D607F3HW3cwlyJ7Scn9fW1g9Q7D8FSwFgW7mqz9K4t16SqW6ZbFdD5mJjhjW3HlGJp96JM-2W6yJ8Rh5dvW6PW49XGqR19dw9bN62PhRlzPfvrMgVxGNzkwkVW59tYjJ5WCsp_N6cbrJ7HjVkGW6CgDy33S6DMlW3xqkJs1LMTCyW3VSgyQ1xzrkQf4Z0pb004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkrlB5eCU$
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5180 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG80q3hCZPW95jsWP6lZ3nRW1Q57LS8_pZl0W49mYBY2Z4-kvMP_d_4ffsZKW3Hd_lY1qlXwyW3hdxSh3H3cSNW4_bNKm2JqGkGW7VgtpY94pst5W5vncn16W9BzXW45ksKM2_lYZPN2rzBs-LZzjcW2PbGS23N_3R6N2Lw7M0Xf7-TW3s5JZg4SylZ1W52D16f8BXpjCW5y2McS1KT-hgVcySW_2hJ75VW1Vkg8w68dvqzW8G6Yd25KYp6lW2m359M1kcNkDW2jtfrq55jnwfW8CcJMH6PFDvfW4vlHbS8JXWDPW4qH9Pj616-g0W1rqgVd6xVKdgW8Gk6Ry7XS6RJW388Xhw6TNHhHMhwMrQ9m8lxW5bhGpy1vDxj6W6cfblz87RGvZW2g4kNq3Jkcw4f66jMyF04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkCsBMwFc$
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E3E3BDD4-FFB7-4A43-A54B-397C5AED3BA9" "460113A8-F35A-496D-8368-1E2D698B32B6" "6952" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3nbVkNrYb2QNJ6wW242pdY1Z4zLBW2PQSMW6N90BWW295-TS5nwsMsW1v46KC1-c9TgW7vzZCv8jtYGSN60XS1pwyW6jVNhRNv5NJ-5PW8dN3pm3LyJSDW2-HdCP4VLTlmW4Yz4j56qSBb_W5n-04k41CdRnW3qjMYz39RhkqW2GMFw_1d8rr5N2NmcPYVgM52W2_ZDFN8Qv1HRW2dYj_v25RkjWW1zwlm17KW1H0N889NvncZ1SpW6QTMlh4V2DmfVXkZJJ8R9896V6YKjG5LZRCtW47Sm-62mr-KsW7VFj8T8ywZSDW4n_Dzj6Y1nNpW2GLhBM1VrH3CW5zGgHC1LlNyHW8q73wm4g1bX3W3Q29yj3_VL-2W4nj8C_6gR-5yW7v65fD8wd2ZBN1zrhrcHhtMCf1BqTdC04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkw7NMN9Y$Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG7-l5g8s-W50kH_H6lZ3mBW1qLqv719X_S0W3QNy5h7RC7dnW458FX71Sv65_W8nghrl4X4RxnW6gYTXl7SP2HvW2lLSmm7kTcmLW6j6VM26XwdDpW10cSbC4xcFNGW3XDWK_58tgqqW4m4KgX5ctm-yW7Xm6Ps8x69SdW9f6GDr37bRWfW5Hv1LL4nn4kdW5rGxrc4mpmVjW5fr9Q826vD-wW93sHN_5JSsY_Vg6V6r4zHJwWN5bwDf7gFGwqN139bZmcryZGVblRKq7vxmw2V2GclT3S16ZzW1DdC7x7j-q9SW51KJ_12JVg71N8QMH8_wYj-xV38QXF3jXXKjW4ql2_J87vL1pW1FkcN22J8ZCBW7htJF43dG4-pW2tRHZN2jv92cW8DmW8w3dNSmFW6f6GBp1856TKN7F5wGVM1c_Tf8vHMj004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkxFVfmj8$Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG8063hCZPW8wLKSR6lZ3mqW4J-Psz4ngg_VW1w6qrR8HQbj7W4pVnZ77X2JZDW9j8Lxj5cLJkqW2JtY9_4qwBfnMCvSfKMtknBW9jcXdG4ZbwD7W4kltvX5-pwn0W49ydTn6DRsh-W368d2Z8M1TNmW2qK8_C2S-YvkW736-FS1wTs_0W4lnm7p16dq7CW7Wxk-D607F3HW3cwlyJ7Scn9fW1g9Q7D8FSwFgW7mqz9K4t16SqW6ZbFdD5mJjhjW3HlGJp96JM-2W6yJ8Rh5dvW6PW49XGqR19dw9bN62PhRlzPfvrMgVxGNzkwkVW59tYjJ5WCsp_N6cbrJ7HjVkGW6CgDy33S6DMlW3xqkJs1LMTCyW3VSgyQ1xzrkQf4Z0pb004__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkrlB5eCU$Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/email.laplink.com/e3t/Ctc/2M*113/d11Yys04/VX6V0-5sb_s_W2B8bjN8wS877W9fbdmV5qN06wN7gG80q3hCZPW95jsWP6lZ3nRW1Q57LS8_pZl0W49mYBY2Z4-kvMP_d_4ffsZKW3Hd_lY1qlXwyW3hdxSh3H3cSNW4_bNKm2JqGkGW7VgtpY94pst5W5vncn16W9BzXW45ksKM2_lYZPN2rzBs-LZzjcW2PbGS23N_3R6N2Lw7M0Xf7-TW3s5JZg4SylZ1W52D16f8BXpjCW5y2McS1KT-hgVcySW_2hJ75VW1Vkg8w68dvqzW8G6Yd25KYp6lW2m359M1kcNkDW2jtfrq55jnwfW8CcJMH6PFDvfW4vlHbS8JXWDPW4qH9Pj616-g0W1rqgVd6xVKdgW8Gk6Ry7XS6RJW388Xhw6TNHhHMhwMrQ9m8lxW5bhGpy1vDxj6W6cfblz87RGvZW2g4kNq3Jkcw4f66jMyF04__;Kw!!I_DbfM1H!FslpUuSgG3o8Aj0v7pI3cd-suAa4xAyc5Tlhfn785TP9DFmDh4cNqXb68iA_KNKjClGSoWEOk_DeIIgxfrJciTngCyAkCsBMwFc$Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6168 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 --field-trial-handle=1908,i,17827765797258492964,11776702215651915699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5796 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 --field-trial-handle=2016,i,15326449026426580076,12092229421588269872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5180 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 --field-trial-handle=2112,i,4627321765319339962,6290831075411248771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 --field-trial-handle=2104,i,5149690062930168960,9498298049595865001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590199 Sample: phish_alert_sp2_2.0.0.0 (2).eml Startdate: 13/01/2025 Architecture: WINDOWS Score: 52 43 web.laplink.com 2->43 63 Email DMARC failed 2->63 65 Email SPF failed 2->65 67 AI detected landing page (webpage, office document or email) 2->67 8 OUTLOOK.EXE 55 78 2->8         started        signatures3 process4 file5 39 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 8->39 dropped 41 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 8->41 dropped 11 chrome.exe 8 8->11         started        14 chrome.exe 8->14         started        16 chrome.exe 8->16         started        18 2 other processes 8->18 process6 dnsIp7 59 192.168.2.16 unknown unknown 11->59 61 239.255.255.250 unknown Reserved 11->61 20 chrome.exe 11->20         started        23 chrome.exe 11->23         started        25 chrome.exe 6 11->25         started        27 chrome.exe 14->27         started        33 2 other processes 14->33 29 chrome.exe 16->29         started        35 2 other processes 16->35 31 chrome.exe 18->31         started        37 2 other processes 18->37 process8 dnsIp9 45 67.220.226.234 WEBNXUS United States 20->45 47 web.laplink.com 192.124.249.52 SUCURI-SECUS United States 20->47 51 127 other IPs or domains 20->51 49 142.250.185.100 GOOGLEUS United States 27->49 53 37 other IPs or domains 27->53 55 56 other IPs or domains 29->55 57 20 other IPs or domains 31->57

This section contains all screenshots as thumbnails, including those not shown in the slideshow.