Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.flugger.pl

Overview

General Information

Sample URL:https://www.flugger.pl
Analysis ID:1624321
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
HTTP GET or POST without a user agent
No HTML title found

Classification

  • System is w11x64_office
  • chrome.exe (PID: 4144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1884,i,17407518826077812113,4941265561906828757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=3556 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.flugger.pl" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.flugger.plAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.flugger.pl/_nuxt/e97747f.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/404ca23.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/3f10cc5.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/350d7fb.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/c8f5d25.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/7d2e9c8.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_set_cookie/?val=Rig0PSixB7Ghxg4Q%2FqENNducRGBq4SQ0BfA4OF4qUCOvceoBwxvujv2MqhfiRaJS3NaMV0R8D8%2BmcZnjK364PTJxDaZG92D8nyQ47tkoQGMSndrq2gOKzgZ%2FAtvl67%2B3O2tD42lorSl5ZT%2BWid8UeXTNHHSWT146bkkR7mXiQdKdoSbvCaINeiXybUS0q4RqJ06RbhtlpEXLuvHxzpIQFWLxDO9vrzwSPe%2BDPSftAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/_nuxt/77d7934.modern.jsAvira URL Cloud: Label: phishing
Source: https://www.flugger.pl/HTTP Parser: HTML title missing
Source: https://www.flugger.pl/HTTP Parser: HTML title missing
Source: https://www.flugger.pl/HTTP Parser: No favicon
Source: https://www.flugger.pl/HTTP Parser: No favicon
Source: https://www.flugger.pl/HTTP Parser: No favicon
Source: https://www.flugger.pl/HTTP Parser: No favicon
Source: https://www.flugger.pl/HTTP Parser: No favicon
Source: https://www.flugger.pl/HTTP Parser: No <meta name="author".. found
Source: https://www.flugger.pl/HTTP Parser: No <meta name="author".. found
Source: https://www.flugger.pl/HTTP Parser: No <meta name="copyright".. found
Source: https://www.flugger.pl/HTTP Parser: No <meta name="copyright".. found
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1740552175054&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 2746Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.65.132
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/7d2e9c8.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/abe8e32.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/6c02758.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/61d4835.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/27ef398.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/132d51c.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/7d2e9c8.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/c8f5d25.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-data/flugger.pl/cabl.json HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uc.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookiesharingiframe.html HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/audfapcp/flugger_logo_cvi_2025_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/swsbw2zb/blue-buckets-baner-www-2.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/2108a0a.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/350d7fb.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/27ef398.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/72bbd05.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/a1210a8.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/404ca23.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/132d51c.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/6c02758.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/c8f5d25.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/abe8e32.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/61d4835.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/7f6eaf9.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/audfapcp/flugger_logo_cvi_2025_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-data/flugger.pl/cabl.json HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/swsbw2zb/blue-buckets-baner-www-2.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/2108a0a.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/fxantxys/deck_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/k0hmz2u0/livingroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/f1fdamqs/bedroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/mgcaujxn/childrens_room_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/rijnppgm/bathroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/f1vpylbr/office_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/350d7fb.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scm.js?id=GTM-P3JFG3 HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/xmpoc3zf/banner-www-make-your-space.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/a1210a8.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /cms/media/f1fdamqs/bedroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/k0hmz2u0/livingroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/mgcaujxn/childrens_room_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/rijnppgm/bathroom_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/f1vpylbr/office_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/fxantxys/deck_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/72bbd05.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/7f6eaf9.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/404ca23.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /scm.js?id=GTM-P3JFG3 HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /cms/media/2drpq0yx/kitchen_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/xmpoc3zf/banner-www-make-your-space.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/66f9dec0ffc595c546370d903d072067.svg HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /b64cd6/flugger.pl/pl.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/3f10cc5.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/2f1f280.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/e97747f.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/77d7934.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/d022ea1.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /_nuxt/4fc6a38.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c
Source: global trafficHTTP traffic detected: GET /ct/lib/main.8821a9da.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/wkmot3xo/flugger-farby_cvi_2022.png HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lPHuSS2jL64DXy.7qPZ.k45u6XMQngkqQtpkmOSmauk-1740552197-1.0.1.1-SvvlpEYQUM33K6K7FtU7QOGtRKY4j5AhhwfEF05QkFOSbVq7Ya95zh5eV6OP33i9CiR1dO3Ftmyes6XPhSbGsA
Source: global trafficHTTP traffic detected: GET /cms/media/2drpq0yx/kitchen_cvi_2024_pl.svg HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/66f9dec0ffc595c546370d903d072067.svg HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /_nuxt/3f10cc5.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /b64cd6/flugger.pl/pl.js HTTP/1.1Host: policy.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/2f1f280.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /_nuxt/e97747f.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /_nuxt/77d7934.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /cms/media/wkmot3xo/flugger-farby_cvi_2022.png HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/d022ea1.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /_nuxt/4fc6a38.modern.js HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1
Source: global trafficHTTP traffic detected: GET /user/?tid=2612831885596&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1740552199611&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612831885596&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%228821a9da%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Not_A%20Brand%22%2C%22version%22%3A%2224%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2215.0.0%22%2C%22uaFullVersion%22%3A%22131.0.6778.109%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1740552199619 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plAttribution-Reporting-Eligible: trigger=navigation-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614378487236&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%228821a9da%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Not_A%20Brand%22%2C%22version%22%3A%2224%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2215.0.0%22%2C%22uaFullVersion%22%3A%22131.0.6778.109%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1740552199620 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plAttribution-Reporting-Eligible: trigger;event-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.8821a9da.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/W/ws/6QP7Uqx7ze3mHyli/c/1740552199738 HTTP/1.1Host: widget-mediator.zopim.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.flugger.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6fBplbSrL0YG2VERjD/KEQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/c/1740552201385 HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/d/1740552202560/1740552202560%0A0%0A1%0A0%0Ad%0A%7B%22__type%22%3A%22register%22%2C%22accountKey%22%3A%229cDKzmmNPcfcwJTL9HfS567X7B7RR41z%22%2C%22mID%22%3A%22%22%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%2C%22dt%22%3A%22desktop%22%2C%22theme%22%3A%22simple%22%2C%22cookie_law%22%3Afalse%2C%22rev%22%3A%22fe3feadc90d3b32f24ac083c22901e0970b582ac%22%2C%22source%22%3A%22web_embeddable%22%2C%22source_ver%22%3A%22!ERR%22%2C%22country_code%22%3A%22geo%22%2C%22multisession%22%3Atrue%2C%22gd_compatible%22%3A1%2C%22title%22%3A%22Flugger%20farby%22%2C%22url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%7D HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=bnIhC9DoHvYSIpDMy8R8rxVkpRA7TtAuzKtLjrR9G3Etk3AyWGCHTh+b4oQDAKhJff3XEBbbEXDVMaGtCfVPpWXANE2xNIlnIoP475QBIG030WPTCEFHYDeIQnr6
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/p/1740552202563 HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=bnIhC9DoHvYSIpDMy8R8rxVkpRA7TtAuzKtLjrR9G3Etk3AyWGCHTh+b4oQDAKhJff3XEBbbEXDVMaGtCfVPpWXANE2xNIlnIoP475QBIG030WPTCEFHYDeIQnr6
Source: global trafficHTTP traffic detected: GET /cms/media/ffhkeozs/banner-www-1.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/trlbfbsu/flugger-dla-%C5%9Brodowiska-ok%C5%82adki-www-2.png?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2612831885596&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1740552199611&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612831885596&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%228821a9da%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Not_A%20Brand%22%2C%22version%22%3A%2224%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2215.0.0%22%2C%22uaFullVersion%22%3A%22131.0.6778.109%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1740552199619 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-8SSPXG894D&gtm=45je52o0v881006882za200zb72033120&_p=1740552189567&gcs=G100&gcd=13p3p3p3p5l1&npa=1&dma_cps=-&dma=0&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&cid=999494345.1740552203&ecid=223365397&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EEA&sst.rnd=182240380.1740552199&sst.adr=1&sst.tft=1740552189567&sst.sp=1&sst.em_event=1&sst.lpc=226233933&sst.navt=n&sst.ude=0&_s=1&sid=1740552202&sct=1&seg=0&dl=https%3A%2F%2Fwww.flugger.pl%2F&dt=Flugger%20farby&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90&tfd=14648&richsstsse HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg
Source: global trafficHTTP traffic detected: GET /v3/?tid=2614378487236&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%228821a9da%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22131%22%7D%2C%7B%22brand%22%3A%22Not_A%20Brand%22%2C%22version%22%3A%2224%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2215.0.0%22%2C%22uaFullVersion%22%3A%22131.0.6778.109%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1740552199620 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/c/1740552201385 HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=bnIhC9DoHvYSIpDMy8R8rxVkpRA7TtAuzKtLjrR9G3Etk3AyWGCHTh+b4oQDAKhJff3XEBbbEXDVMaGtCfVPpWXANE2xNIlnIoP475QBIG030WPTCEFHYDeIQnr6
Source: global trafficHTTP traffic detected: GET /flu-icon.png HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/d/1740552202560/1740552202560%0A0%0A1%0A0%0Ad%0A%7B%22__type%22%3A%22register%22%2C%22accountKey%22%3A%229cDKzmmNPcfcwJTL9HfS567X7B7RR41z%22%2C%22mID%22%3A%22%22%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%2C%22dt%22%3A%22desktop%22%2C%22theme%22%3A%22simple%22%2C%22cookie_law%22%3Afalse%2C%22rev%22%3A%22fe3feadc90d3b32f24ac083c22901e0970b582ac%22%2C%22source%22%3A%22web_embeddable%22%2C%22source_ver%22%3A%22!ERR%22%2C%22country_code%22%3A%22geo%22%2C%22multisession%22%3Atrue%2C%22gd_compatible%22%3A1%2C%22title%22%3A%22Flugger%20farby%22%2C%22url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22ref%22%3A%22%22%7D HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=v4MzxgR+cKuRgGGUmgx4WPPfBkHFINVDpSmFJOAhTmAwwfyf+c6dpNwNdgjcIMtGdbls6nNySRLrgCkSgD1DFtz8TiS0zzWtVSr3hz4UYu3y30wC1Ed1S1sbzMQM; AWSALBCORS=v4MzxgR+cKuRgGGUmgx4WPPfBkHFINVDpSmFJOAhTmAwwfyf+c6dpNwNdgjcIMtGdbls6nNySRLrgCkSgD1DFtz8TiS0zzWtVSr3hz4UYu3y30wC1Ed1S1sbzMQM
Source: global trafficHTTP traffic detected: GET /cms/media/trlbfbsu/flugger-dla-%C5%9Brodowiska-ok%C5%82adki-www-2.png?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/W/xdds/6QP7Uqx7ze3mHyli/p/1740552202563 HTTP/1.1Host: widget-mediator.zopim.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=v4MzxgR+cKuRgGGUmgx4WPPfBkHFINVDpSmFJOAhTmAwwfyf+c6dpNwNdgjcIMtGdbls6nNySRLrgCkSgD1DFtz8TiS0zzWtVSr3hz4UYu3y30wC1Ed1S1sbzMQM; AWSALBCORS=v4MzxgR+cKuRgGGUmgx4WPPfBkHFINVDpSmFJOAhTmAwwfyf+c6dpNwNdgjcIMtGdbls6nNySRLrgCkSgD1DFtz8TiS0zzWtVSr3hz4UYu3y30wC1Ed1S1sbzMQM
Source: global trafficHTTP traffic detected: GET /cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=358&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/ffhkeozs/banner-www-1.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-8SSPXG894D&gtm=45je52o0v881006882za200zb72033120&_p=1740552189567&gcs=G100&gcd=13p3p3p3p5l1&npa=1&dma_cps=-&dma=0&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&cid=999494345.1740552203&ecid=223365397&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EEA&sst.rnd=182240380.1740552199&sst.adr=1&sst.tft=1740552189567&sst.sp=1&sst.em_event=1&sst.lpc=226233933&sst.navt=n&sst.ude=0&_s=1&sid=1740552202&sct=1&seg=0&dl=https%3A%2F%2Fwww.flugger.pl%2F&dt=Flugger%20farby&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90&tfd=14648&richsstsse HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg
Source: global trafficHTTP traffic detected: GET /flu-icon.png HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg
Source: global trafficHTTP traffic detected: GET /cms/media/1ojfrlph/flugger_dekso-air_2500x694_www.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/media/1ojfrlph/flugger_dekso-air_2500x694_www.png?width=1920&height=525&quality=80&format=webp&rmode=Crop HTTP/1.1Host: assets.flugger.dkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7067321.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/847952474?random=1740552234454&cv=11&fst=1740552234454&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2024X-Browser-Validation: Nbt54E7jcg8lQ4EExJrU2ugNG6o=X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7067321.js?businessUnitId=72700 HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/847952474/?random=1740552234454&cv=11&fst=1740552234454&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/847952474?random=1740552234550&cv=11&fst=1740552234550&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889z872033120za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&did=dNmIyNz&gdid=dNmIyNz&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2024X-Browser-Validation: Nbt54E7jcg8lQ4EExJrU2ugNG6o=X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/847952474/?random=1740552234550&cv=11&fst=1740552234550&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889z872033120za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&did=dNmIyNz&gdid=dNmIyNz&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-8SSPXG894D&gtm=45je52o0v881006882za200zb72033120&_p=1740552189567&gcs=G111&gcu=1&gcd=13r3r3r3r5l1&npa=0&dma=0&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&gcut=3&cid=999494345.1740552203&ecid=223365397&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&sst.rnd=182240380.1740552199&sst.adr=1&sst.tft=1740552189567&sst.gcut=3&sst.syn=1&sst.lpc=226233933&sst.navt=n&sst.ude=0&_s=2&sid=1740552202&sct=1&seg=1&dl=https%3A%2F%2Fwww.flugger.pl%2F&dt=Flugger%20farby&en=user_engagement&ep.ga_temp_client_id=999494345.1740552203&ep.ga_temp_ecid=223365397&_et=31654&tfd=46722&richsstsse HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397
Source: global trafficHTTP traffic detected: GET /sct/?id=G-8SSPXG894D&l=dataLayer&cx=c HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397
Source: global trafficHTTP traffic detected: GET /7067321.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=dTPk2SZ_6zfOVh4BqYu3kmRav_TUzR1NLiwH9AbGy_8-1740552236-1.0.1.1-87PqgecILAmzKvuCjXU5Nf0WVOvnFJxpvgb7mA7wtdsHLGjLUeujdkMtWSZTgMPFC1oM0PJHmLu_EO9DE9s83w
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveOrigin: https://www.flugger.plsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7067321.js?businessUnitId=72700 HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=axjcaLstkseHilj5Wueud8oXIW06ah0oJccT5yG1TSA-1740552236-1.0.1.1-TggB40ZS.pvA9oDpnGXXistub27wWjHtCETiR5zLNE.RHNgnhfvUBiViCkUE8nkG_Nvu4aLe5a20ATMsg2pEGg
Source: global trafficHTTP traffic detected: GET /analytics/1740552000000/7067321.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=1740552234550&cv=11&fst=1740549600000&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889z872033120za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&did=dNmIyNz&gdid=dNmIyNz&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzMB-GMtmv6roeZb61QalmfwArJc1fkAw&random=2945480911&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=1740552234454&cv=11&fst=1740549600000&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzMCDoZLT9e3FsrZd0MDhsZSnskEy2CuQ&random=1467627007&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/847952474/?random=1740552234550&cv=11&fst=1740552234550&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889z872033120za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&did=dNmIyNz&gdid=dNmIyNz&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/847952474/?random=1740552234454&cv=11&fst=1740552234454&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-8SSPXG894D&gtm=45je52o0v881006882za200zb72033120&_p=1740552189567&gcs=G111&gcu=1&gcd=13r3r3r3r5l1&npa=0&dma=0&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&gcut=3&cid=999494345.1740552203&ecid=223365397&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&sst.rnd=182240380.1740552199&sst.adr=1&sst.tft=1740552189567&sst.gcut=3&sst.syn=1&sst.lpc=226233933&sst.navt=n&sst.ude=0&_s=2&sid=1740552202&sct=1&seg=1&dl=https%3A%2F%2Fwww.flugger.pl%2F&dt=Flugger%20farby&en=user_engagement&ep.ga_temp_client_id=999494345.1740552203&ep.ga_temp_ecid=223365397&_et=31654&tfd=46722&richsstsse HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397; FPID=FPID2.2.m5wbzcPY8iGI%2F5GE7Qn2QpISdV%2BmMe8cTgHljtJgDlI%3D.1740552203; FPLC=BSg8T4tacU1NkbTzJXbTXfVEGQSJKG2pjiqyZRgeteqyID2yEkHWjavzVt5ZFDSBUcMjoKTcd7w3chWi4UIkxpp4VaLeSL4BYlBEzcu4sw%2BQAl2Ii7kLa4QVFmdOCg%3D%3D
Source: global trafficHTTP traffic detected: GET /signals/config/236761423520538?v=2.9.184&r=stable&domain=www.flugger.pl&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nTWCng2O2buhIJ.IKlyN6ne64taWhJtKZUKfpuA88Vs-1740552237-1.0.1.1-cPYh9wvvAyMPaYk6UHeydAHiobL5GBwERYTq3ay7gAt7D76f4Cw6E3LsNMWeiGEwkLVHt9Bml2P1nTyw8nzfiw
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7067321&currentUrl=https%3A%2F%2Fwww.flugger.pl%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sct/?id=G-8SSPXG894D&l=dataLayer&cx=c HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397; FPID=FPID2.2.m5wbzcPY8iGI%2F5GE7Qn2QpISdV%2BmMe8cTgHljtJgDlI%3D.1740552203; FPLC=BSg8T4tacU1NkbTzJXbTXfVEGQSJKG2pjiqyZRgeteqyID2yEkHWjavzVt5ZFDSBUcMjoKTcd7w3chWi4UIkxpp4VaLeSL4BYlBEzcu4sw%2BQAl2Ii7kLa4QVFmdOCg%3D%3D; flugger_ga=GA1.2.999494345.1740552203; flugger_ga_gid=GA1.2.368462416.1740552236
Source: global trafficHTTP traffic detected: GET /analytics/1740552000000/7067321.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YV2L6Uw.RiglY08vBizJLHLu52gzB7Df.OGiFYOvU8A-1740552237-1.0.1.1-i1QQxutZTn.Joe30Hvo10cqzpkKbBIzuPhErAu6knmf0S.yV.PHpkXIV5q0pQU6jmghnFiDZgz6NUYl_QYdVSA
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552236850&vi=f6d229498c2de6e60615b92294c4442a&nc=true&ce=false&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552236851&vi=f6d229498c2de6e60615b92294c4442a&nc=true&ce=false&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/consent HTTP/1.1Host: consent.app.cookieinformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=1740552234550&cv=11&fst=1740549600000&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889z872033120za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&did=dNmIyNz&gdid=dNmIyNz&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzMB-GMtmv6roeZb61QalmfwArJc1fkAw&random=2945480911&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=1740552234454&cv=11&fst=1740549600000&bg=ffffff&guid=ON&async=1&gtm=45be52o0v9101551889za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101732282~101732284~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.flugger.pl%2F&hn=www.googleadservices.com&frm=0&tiba=Flugger%20farby&npa=0&pscdl=noapi&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzMCDoZLT9e3FsrZd0MDhsZSnskEy2CuQ&random=1467627007&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=7067321&conversations-embed=static-1.20535&mobile=false&messagesUtk=7ef9c070d04846b7bb8d32fec4ec0134&traceId=7ef9c070d04846b7bb8d32fec4ec0134 HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"X-HubSpot-Messages-Uri: https://www.flugger.pl/sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flugger.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7067321&currentUrl=https%3A%2F%2Fwww.flugger.pl%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2jSuWAbxRqVZuT_N0hy1DX2L0dVtysemUpZCguTKY3w-1740552238-1.0.1.1-3ER9Vd7KpQ7yVw0S1WHjQ.gVMn3FuJxjT9McDohHNxxd3D0kBnmeMANf69kvCHjNoSpL06B4UNOogJcGJ_MmaQ; _cfuvid=ZXbbqAbKIvuT84BTcHayBjNNddOCbeBu1UJRj5BmXts-1740552238140-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-web-interactive-7067321-185137910282?utk=f6d229498c2de6e60615b92294c4442a&enableResponsiveStyles=true HTTP/1.1Host: professionalpaint-7067321.hs-sites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=236761423520538&ev=PageView&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552237533&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=12318&fbp=fb.1.1740552237528.240454556318131286&cs_est=true&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695968&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=236761423520538&ev=PageView&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552237533&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=12318&fbp=fb.1.1740552237528.240454556318131286&cs_est=true&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695968&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/236761423520538?v=2.9.184&r=stable&domain=www.flugger.pl&hme=93c44828b638838a88daf3a14a90ff297f7fc4ade758f21de5500c9f17542765&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C194%2C191%2C192%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552236850&vi=f6d229498c2de6e60615b92294c4442a&nc=true&ce=false&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552236851&vi=f6d229498c2de6e60615b92294c4442a&nc=true&ce=false&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=7067321&conversations-embed=static-1.20535&mobile=false&messagesUtk=7ef9c070d04846b7bb8d32fec4ec0134&traceId=7ef9c070d04846b7bb8d32fec4ec0134 HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3.js HTTP/1.1Host: professionalpaint-7067321.hs-sites.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://professionalpaint-7067321.hs-sites.com/hs-web-interactive-7067321-185137910282?utk=f6d229498c2de6e60615b92294c4442a&enableResponsiveStyles=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RZwvKf9qt3bVJ5qLzb3HkDb5aosorMIxiGzqF8SuapA-1740552239-1.0.1.1-fRIk2lbhPXfcTgxgpuWfPRlL24TUIq7hQz_GBrkFVzNz86yy5cumAi7lF65FGn.5yRlDwJwJRZDCTyLo9yfZLg
Source: global trafficHTTP traffic detected: GET /web-interactives-container.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=236761423520538&ev=PageView&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552237533&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=12318&fbp=fb.1.1740552237528.240454556318131286&cs_est=true&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695968&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=236761423520538&ev=PageView&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552237533&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=12318&fbp=fb.1.1740552237528.240454556318131286&cs_est=true&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695968&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hsXiyPdhz7CCIAP5ppZ7oAJlBI.lU0sL1OgX_gyxH9Q-1740552240-1.0.1.1-iH9e69NHD8vsIjN6cISytm3my1YFS6IQhIEXMrcA06VJgV_fCi1DI.L6HubjcARRBCbvPWq6bQ.bh8jBoPwAFw
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hsXiyPdhz7CCIAP5ppZ7oAJlBI.lU0sL1OgX_gyxH9Q-1740552240-1.0.1.1-iH9e69NHD8vsIjN6cISytm3my1YFS6IQhIEXMrcA06VJgV_fCi1DI.L6HubjcARRBCbvPWq6bQ.bh8jBoPwAFw
Source: global trafficHTTP traffic detected: GET /web-interactives-container.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/7067321/33c23a8f-1332-4471-b199-5b6e1fe4000a/json?hs_static_app=forms-embed&hs_static_app_version=1.7731&X-HubSpot-Static-App-Info=forms-embed-1.7731 HTTP/1.1Host: professionalpaint-7067321.hs-sites.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://professionalpaint-7067321.hs-sites.com/hs-web-interactive-7067321-185137910282?utk=f6d229498c2de6e60615b92294c4442a&enableResponsiveStyles=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RZwvKf9qt3bVJ5qLzb3HkDb5aosorMIxiGzqF8SuapA-1740552239-1.0.1.1-fRIk2lbhPXfcTgxgpuWfPRlL24TUIq7hQz_GBrkFVzNz86yy5cumAi7lF65FGn.5yRlDwJwJRZDCTyLo9yfZLg
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3.js HTTP/1.1Host: professionalpaint-7067321.hs-sites.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RZwvKf9qt3bVJ5qLzb3HkDb5aosorMIxiGzqF8SuapA-1740552239-1.0.1.1-fRIk2lbhPXfcTgxgpuWfPRlL24TUIq7hQz_GBrkFVzNz86yy5cumAi7lF65FGn.5yRlDwJwJRZDCTyLo9yfZLg
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hsXiyPdhz7CCIAP5ppZ7oAJlBI.lU0sL1OgX_gyxH9Q-1740552240-1.0.1.1-iH9e69NHD8vsIjN6cISytm3my1YFS6IQhIEXMrcA06VJgV_fCi1DI.L6HubjcARRBCbvPWq6bQ.bh8jBoPwAFw
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/7067321/33c23a8f-1332-4471-b199-5b6e1fe4000a/json?hs_static_app=forms-embed&hs_static_app_version=1.7731&X-HubSpot-Static-App-Info=forms-embed-1.7731 HTTP/1.1Host: professionalpaint-7067321.hs-sites.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RZwvKf9qt3bVJ5qLzb3HkDb5aosorMIxiGzqF8SuapA-1740552239-1.0.1.1-fRIk2lbhPXfcTgxgpuWfPRlL24TUIq7hQz_GBrkFVzNz86yy5cumAi7lF65FGn.5yRlDwJwJRZDCTyLo9yfZLg
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/track/view?webInteractiveContentId=185137910282&webInteractiveId=398431088521&containerType=SLIDE_IN&portalId=7067321&audienceId=null&campaignId=f289e1f5-25d5-44d0-af2b-c4c78cc2a869&isLoaded=true&pageUrl=https%3A%2F%2Fwww.flugger.pl%2F&pageTitle=Flugger+farby&userAgent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F131.0.0.0+Safari%2F537.36&hutk=f6d229498c2de6e60615b92294c4442a&hssc=226233933.1.1740552236849&hstc=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&path=%2F&hsfp=3011104808 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552240949&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552241055&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e52o3v881006882z872033120z9897711543za200zb72033120&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&_gsid=8SSPXG894D3xpSow7NT8cQnAZF_8FXXA HTTP/1.1Host: analytics.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/847952474/?random=724479451&fst=1740552241829&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e52o3v881006882z872033120z9897711543za200zb72033120&url=https%3A%2F%2Fwww.flugger.pl%2F&tiba=Flugger%20farby&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&gdid=dNmIyNz&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&pscdl=noapi&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkxp7CEN4e1gAnWEshatizinauyiYSgp8kUp_VLDz0bBL8aCpmSuA_uMcpY
Source: global trafficHTTP traffic detected: GET /_set_cookie?val=Rig0PSixB7Ghxg4Q%2FqENNducRGBq4SQ0BfA4OF4qUCOvceoBwxvujv2MqhfiRaJS3NaMV0R8D8%2BmcZnjK364PTJxDaZG92D8nyQ47tkoQGMSndrq2gOKzgZ%2FAtvl67%2B3O2tD42lorSl5ZT%2BWid8UeXTNHHSWT146bkkR7mXiQdKdoSbvCaINeiXybUS0q4RqJ06RbhtlpEXLuvHxzpIQFWLxDO9vrzwSPe%2BDPSft HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397; FPID=FPID2.2.m5wbzcPY8iGI%2F5GE7Qn2QpISdV%2BmMe8cTgHljtJgDlI%3D.1740552203; flugger_ga=GA1.2.999494345.1740552203; flugger_ga_gid=GA1.2.368462416.1740552236; _gat_UA-1616188-5=1; _fbp=fb.1.1740552237528.240454556318131286; __hstc=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1; hubspotutk=f6d229498c2de6e60615b92294c4442a; __hssrc=1; __hssc=226233933.1.1740552236849; FPLC=CcVFMtLXx9zYMVBp8g7a82w3IvtpGqtWnhMiF9XTcAehE90fxvp8PpL6uFS%2Fpw2WgJmHVnm4%2BM5f7GIEdlEaJ6zjI7XhqbSqwyRfLj2MgRkw%2BJkk4rECelPBdb8%2FAg%3D%3D; FPAU=1.1.2134387913.1740552234
Source: global trafficHTTP traffic detected: GET /img/trackers/blank001.gif HTTP/1.1Host: static.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-8SSPXG894D&gtm=45je52o0v881006882z872033120za200zb72033120&_p=1740552189567&gcs=G111&gcd=13r3r3r3r5l1&npa=0&dma=0&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&gdid=dNmIyNz&cid=999494345.1740552203&ecid=223365397&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&sst.rnd=182240380.1740552199&sst.adr=1&sst.tft=1740552189567&sst.lpc=226233933&sst.navt=n&sst.ude=0&_s=3&sid=1740552202&sct=1&seg=1&dl=https%3A%2F%2Fwww.flugger.pl%2F&dt=Flugger%20farby&tfd=51726&richsstsse HTTP/1.1Host: www.flugger.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397; FPID=FPID2.2.m5wbzcPY8iGI%2F5GE7Qn2QpISdV%2BmMe8cTgHljtJgDlI%3D.1740552203; flugger_ga=GA1.2.999494345.1740552203; flugger_ga_gid=GA1.2.368462416.1740552236; _gat_UA-1616188-5=1; _fbp=fb.1.1740552237528.240454556318131286; __hstc=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1; hubspotutk=f6d229498c2de6e60615b92294c4442a; __hssrc=1; __hssc=226233933.1.1740552236849; FPLC=CcVFMtLXx9zYMVBp8g7a82w3IvtpGqtWnhMiF9XTcAehE90fxvp8PpL6uFS%2Fpw2WgJmHVnm4%2BM5f7GIEdlEaJ6zjI7XhqbSqwyRfLj2MgRkw%2BJkk4rECelPBdb8%2FAg%3D%3D; FPAU=1.1.2134387913.1740552234
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552240949&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552241055&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=724479451&fst=1740549600000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e52o3v881006882z872033120z9897711543za200zb72033120&url=https%3A%2F%2Fwww.flugger.pl%2F&tiba=Flugger%20farby&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&gdid=dNmIyNz&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&pscdl=noapi&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&is_vtc=1&cid=CAQSKQCjtLzMrgOOqtBLaORF2JogHpi15r2j9RLAyKiOtqKGqNTYxgNtUarv&random=1703430362 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hsXiyPdhz7CCIAP5ppZ7oAJlBI.lU0sL1OgX_gyxH9Q-1740552240-1.0.1.1-iH9e69NHD8vsIjN6cISytm3my1YFS6IQhIEXMrcA06VJgV_fCi1DI.L6HubjcARRBCbvPWq6bQ.bh8jBoPwAFw
Source: global trafficHTTP traffic detected: GET /_set_cookie/?val=Rig0PSixB7Ghxg4Q%2FqENNducRGBq4SQ0BfA4OF4qUCOvceoBwxvujv2MqhfiRaJS3NaMV0R8D8%2BmcZnjK364PTJxDaZG92D8nyQ47tkoQGMSndrq2gOKzgZ%2FAtvl67%2B3O2tD42lorSl5ZT%2BWid8UeXTNHHSWT146bkkR7mXiQdKdoSbvCaINeiXybUS0q4RqJ06RbhtlpEXLuvHxzpIQFWLxDO9vrzwSPe%2BDPSft HTTP/1.1Host: www.flugger.plConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: anonymousId=8929100c-90ca-43ae-8ccd-ff624e94375c; _tt_enable_cookie=1; _ttp=01JN0FXN8E5RKSDZMNKFTAPDPG_.tt.1; SNS=1; _sn_m={"r":{"n":1}}; _sn_n={"a":{"i":"ed2898e4-1432-4c30-977d-f8e504556287"}}; _sn_a={"a":{"s":1740552199786,"l":"https://www.flugger.pl/"},"v":"683ccd6e-4944-41f9-934c-be569a6ca8a6"}; _pin_unauth=dWlkPU5tTm1NVGRrWXpZdE5USXhOQzAwWW1VMkxXRXhOR1l0TUdJNU1qa3lPRGd6TkRZeg; CookieInformationConsent=%7B%22website_uuid%22%3A%22a1053034-02f4-4e2b-b1f0-8ad70e6aa85b%22%2C%22timestamp%22%3A%222025-02-26T06%3A43%3A54.444Z%22%2C%22consent_url%22%3A%22https%3A%2F%2Fwww.flugger.pl%2F%22%2C%22consent_website%22%3A%22flugger.pl%22%2C%22consent_domain%22%3A%22www.flugger.pl%22%2C%22user_uid%22%3A%2215a20fcc-6860-4ae0-9661-f17a2caff48b%22%2C%22consents_approved%22%3A%5B%22cookie_cat_necessary%22%2C%22cookie_cat_functional%22%2C%22cookie_cat_statistic%22%2C%22cookie_cat_marketing%22%2C%22cookie_cat_unclassified%22%5D%2C%22consents_denied%22%3A%5B%5D%2C%22user_agent%22%3A%22Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F131.0.0.0%20Safari%2F537.36%22%7D; _gcl_au=1.1.2134387913.1740552234; _ga=GA1.1.999494345.1740552203; _ga_8SSPXG894D=GS1.1.1740552202.1.1.1740552234.0.0.223365397; FPID=FPID2.2.m5wbzcPY8iGI%2F5GE7Qn2QpISdV%2BmMe8cTgHljtJgDlI%3D.1740552203; flugger_ga=GA1.2.999494345.1740552203; flugger_ga_gid=GA1.2.368462416.1740552236; _gat_UA-1616188-5=1; _fbp=fb.1.1740552237528.240454556318131286; __hstc=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1; hubspotutk=f6d229498c2de6e60615b92294c4442a; __hssrc=1; __hssc=226233933.1.1740552236849; FPLC=CcVFMtLXx9zYMVBp8g7a82w3IvtpGqtWnhMiF9XTcAehE90fxvp8PpL6uFS%2Fpw2WgJmHVnm4%2BM5f7GIEdlEaJ6zjI7XhqbSqwyRfLj2MgRkw%2BJkk4rECelPBdb8%2FAg%3D%3D; FPAU=1.1.2134387913.1740552234
Source: global trafficHTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hsXiyPdhz7CCIAP5ppZ7oAJlBI.lU0sL1OgX_gyxH9Q-1740552240-1.0.1.1-iH9e69NHD8vsIjN6cISytm3my1YFS6IQhIEXMrcA06VJgV_fCi1DI.L6HubjcARRBCbvPWq6bQ.bh8jBoPwAFw
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/847952474/?random=724479451&fst=1740549600000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e52o3v881006882z872033120z9897711543za200zb72033120&url=https%3A%2F%2Fwww.flugger.pl%2F&tiba=Flugger%20farby&auid=2134387913.1740552234&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&gdid=dNmIyNz&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&pscdl=noapi&tag_exp=101732279~101732281~102067808~102482433~102539968~102558064~102587591~102605417~102640600~102658453&is_vtc=1&cid=CAQSKQCjtLzMrgOOqtBLaORF2JogHpi15r2j9RLAyKiOtqKGqNTYxgNtUarv&random=1703430362 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+dfOARj0yc0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emailcheck/v1/json-ext?hs_static_app=forms-embed&hs_static_app_version=1.7731&X-HubSpot-Static-App-Info=forms-embed-1.7731&portalId=7067321&formId=33c23a8f-1332-4471-b199-5b6e1fe4000a&includeFreemailSuggestions=true HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tr/?id=236761423520538&ev=60_sekunder&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552254427&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=12318&fbp=fb.1.1740552237528.240454556318131286&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695984&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=236761423520538&ev=60_sekunder&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552254427&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=12318&fbp=fb.1.1740552237528.240454556318131286&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695984&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=236761423520538&ev=60_sekunder&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552254427&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=12318&fbp=fb.1.1740552237528.240454556318131286&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695984&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=236761423520538&ev=60_sekunder&dl=https%3A%2F%2Fwww.flugger.pl%2F&rl=&if=false&ts=1740552254427&sw=1280&sh=1024&v=2.9.184&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=12318&fbp=fb.1.1740552237528.240454556318131286&ler=empty&cdl=API_unavailable&it=1740552236191&coo=false&eid=1740553003686_174055272695984&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=18&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552263080&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flugger.pl/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-SUBMIT_ATTEMPT_WITH_VALIDATION_ERRORS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://professionalpaint-7067321.hs-sites.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v3-SUBMIT_ATTEMPT_WITH_VALIDATION_ERRORS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UU3urG1b.5Q_6LF4cyPAb4ge4Eefe53WBKfbVmGaixw-1740552239-1.0.1.1-bdx7ubNx7V62MNvPMfvgJ.8gZMU1_ud9nbz7Q6K9wizULdeOsaxNKj73wHbRstloxHq63cR6OGWoKSI6mlhhnQ; _cfuvid=PEnChCQKn2j3g4e7ciMpNWBhHZtZUQiWeaICMJxbDbo-1740552239029-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=18&fi=33c23a8f-1332-4471-b199-5b6e1fe4000a&fci=031d52b3-bb92-48aa-8aec-37495c81ee4e&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=3011104808&v=1.1&a=7067321&po=%2F&rcu=https%3A%2F%2Fwww.flugger.pl%2F&pu=https%3A%2F%2Fwww.flugger.pl%2F&t=Flugger+farby&cts=1740552263080&vi=f6d229498c2de6e60615b92294c4442a&nc=true&u=226233933.f6d229498c2de6e60615b92294c4442a.1740552236849.1740552236849.1740552236849.1&b=226233933.1.1740552236849&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_x1kkzD.ZJyfbMV6c3GuvQ90IAZpZeW8kTsCH4w_jPA-1740552238-1.0.1.1-dQaXTdN_EviMlbixMYzNNhwpR.LdpFsV6S_kc.0AWJ9kmcsAh8WbIIr3WJqaCXBvZcvtD4S50IZxKERd8E1_Vg; _cfuvid=7vOgIN6KSbdIGOyE9PGdPygzt41DwAl_aj25KG.Au_8-1740552238431-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: chromecache_217.1.drString found in binary or memory: </p> <div class="socials-container" data-v-3ef71eaf data-v-9906310e><div class="social-media" data-v-3ef71eaf><a href="https://www.instagram.com/fluggerfarby/" target="_self" rel="noopener noreferrer" aria-label="" title="Instagram" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/gilnzwx0/icons8-instagram_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div><div class="social-media" data-v-3ef71eaf><a href="https://www.facebook.com/fluggerpl/" target="_self" rel="noopener noreferrer" aria-label="" title="Facebook" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/dnincpho/icons8-facebook_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div><div class="social-media" data-v-3ef71eaf><a href="https://www.youtube.com/@FluggerPL" target="_self" rel="noopener noreferrer" aria-label="" title="YouTube" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/tegph1r5/icons8-youtube_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div></div></div> <div class="col-xs-12 col-md-5" data-v-9906310e><div class="internal-links-wrapper" data-v-9906310e><div class="desktop-internal-links" data-v-8b1e9ce6 data-v-9906310e><div class="desktop-internal-links__headline" data-v-8b1e9ce6> equals www.facebook.com (Facebook)
Source: chromecache_217.1.drString found in binary or memory: </p> <div class="socials-container" data-v-3ef71eaf data-v-9906310e><div class="social-media" data-v-3ef71eaf><a href="https://www.instagram.com/fluggerfarby/" target="_self" rel="noopener noreferrer" aria-label="" title="Instagram" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/gilnzwx0/icons8-instagram_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div><div class="social-media" data-v-3ef71eaf><a href="https://www.facebook.com/fluggerpl/" target="_self" rel="noopener noreferrer" aria-label="" title="Facebook" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/dnincpho/icons8-facebook_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div><div class="social-media" data-v-3ef71eaf><a href="https://www.youtube.com/@FluggerPL" target="_self" rel="noopener noreferrer" aria-label="" title="YouTube" data-v-8f699814 data-v-3ef71eaf><picture class="social-media__image" class="social-media__image" data-v-96bd89a8 data-v-3ef71eaf><img class="lazyload" role="presentation" data-src="https://assets.flugger.dk/cms/media/tegph1r5/icons8-youtube_pl.svg" width="48" height="100%" data-v-96bd89a8></picture></a></div></div></div> <div class="col-xs-12 col-md-5" data-v-9906310e><div class="internal-links-wrapper" data-v-9906310e><div class="desktop-internal-links" data-v-8b1e9ce6 data-v-9906310e><div class="desktop-internal-links__headline" data-v-8b1e9ce6> equals www.youtube.com (Youtube)
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Fk:function(){e=qb()},Jd:function(){d()}}};var $b=xa(["data-gtm-yt-inspected-"]),EG=["www.youtube.com","www.youtube-nocookie.com"],FG,GG=!1; equals www.youtube.com (Youtube)
Source: chromecache_214.1.dr, chromecache_178.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qD(a,c,e);R(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return R(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tD=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: ci\" rel=\"noopener noreferrer\" tabindex=\"-1\" target=\"_blank\" href=\"https://www.facebook.com/privacy/explanation\">Facebook - Polityka prywatno equals www.facebook.com (Facebook)
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Ih:f,Gh:g,Hh:k,oi:m,ri:n,jf:p,Mb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var t=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){t&&t();d()};F(function(){for(var v=B.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var x=v[w].getAttribute("src");if(PG(x,"iframe_api")||PG(x,"player_api"))return e}for(var y=B.getElementsByTagName("iframe"),A=y.length,C=0;C<A;C++)if(!GG&&NG(y[C],q.jf))return pc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_305.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_305.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_305.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.drString found in binary or memory: return f}CG.F="internal.enableAutoEventOnTimer";var $b=xa(["data-gtm-yt-inspected-"]),EG=["www.youtube.com","www.youtube-nocookie.com"],FG,GG=!1; equals www.youtube.com (Youtube)
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.drString found in binary or memory: var RF=function(a,b,c,d,e){var f=OC("fsl",c?"nv.mwt":"mwt",0),g;g=c?OC("fsl","nv.ids",[]):OC("fsl","ids",[]);if(!g.length)return!0;var k=TC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);R(121);if(m==="https://www.facebook.com/tr/")return R(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!zB(k,BB(b, equals www.facebook.com (Facebook)
Source: chromecache_217.1.drString found in binary or memory: y",target:d,reference:{url:"http:\u002F\u002Fwww.flugger.pl\u002Fogolne-warunki-sprzedazy\u002F"}},{url:iC,name:iD,target:d,reference:{url:iE}},{url:"https:\u002F\u002Fwww.flugger.pl\u002Fregulaminy\u002F",name:"Regulaminy",target:d,reference:{url:"http:\u002F\u002Fwww.flugger.pl\u002Fregulaminy\u002F"}},{url:hP,name:da,target:d,reference:{url:hQ}}],openOnMobile:h},{template:cb,title:cU,links:[{url:cT,name:hw,target:d},{url:"https:\u002F\u002Ffluggerdesign.pl\u002F?_gl=1*9885e*_ga*OTg0MjU1NzIzLjE2ODU3MDcwNTU.*_ga_8SSPXG894D*MTY4OTU3NDE2Ny43LjEuMTY4OTU3NDU2OC4xMy4wLjA.*_fplc*bjhubmZFdiUyQjB2Ykp1REQ0d0VrMmpnOXA4amRGSDJydEJ3Mll6bHF1Y3ZFTGwyejhoVFpBU1BGQURieDlFM1N3c21qYnpQSHhyT0lNamRlVlhuVGhLMnl4RURNZWRRVUJRUG1FZ3VaWW1MWEhrR1pHRGZ6bGNPJTJCOHVJeWZVQSUzRCUzRA..",name:hA,target:d}],openOnMobile:h}],marketingLinks:[{template:cb,title:"Poradniki ",links:[{url:"https:\u002F\u002Fwww.flugger.pl\u002Fkolory\u002Fjak-wybrac-kolor\u002F",name:fL,target:d,reference:{url:bg}},{url:cK,name:aX,target:d,reference:{url:as}},{url:"https:\u002F\u002Fwww.flugger.pl\u002Fkolory\u002Fzamow-probki-kolorow\u002F",name:cL,target:d,reference:{url:cM}},{url:hF,name:cX,target:d,reference:{url:hG}},{url:hD,name:cW,target:d,reference:{url:hE}}],openOnMobile:h},{template:cb,title:"Firma",links:[{url:hI,name:c_,target:d,reference:{url:hJ}},{url:hL,name:hK,target:d,reference:{url:hM}},{url:hN,name:c$,target:d,reference:{url:hO}},{url:"https:\u002F\u002Fepiprod.flugger.com\u002Fen\u002F",name:"Strona korporacyjna",target:d},{url:iC,name:iD,target:d,reference:{url:iE}},{url:cY,name:a_,target:d,reference:{url:cZ}}],openOnMobile:h}],socialMediaLinks:[{link:{url:"https:\u002F\u002Fwww.instagram.com\u002Ffluggerfarby\u002F",name:"Instagram",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Fgilnzwx0\u002Ficons8-instagram_pl.svg",altText:a,focal:{top:a,left:a}}},{link:{url:"https:\u002F\u002Fwww.facebook.com\u002Ffluggerpl\u002F",name:"Facebook",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Fdnincpho\u002Ficons8-facebook_pl.svg",altText:a,focal:{top:a,left:a}}},{link:{url:"https:\u002F\u002Fwww.youtube.com\u002F@FluggerPL",name:"YouTube",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Ftegph1r5\u002Ficons8-youtube_pl.svg",altText:a,focal:{top:a,left:a}}}]}},shop:{id:"fluggerpl",primaryHostname:ca,secondaryHostnames:hR,locales:[iF],countries:iG,currencies:["PLN"],apiHostname:iH,googleTagManagerId:cc,googleGA4Id:cd,googleServerSideWebTagManagerId:cc,googleServerSideGTagId:cd,googleMerchantAccountId:iI,googleSiteVerificationId:iJ,hubSpotId:iK,checkout:{displayVatField:i,paymentSplitCardFundingSources:h},apiPaths:{shopApi:iL,catalogApi:iM,basketApi:iN,storeApi:iO,searchApi:iP,contentApi:iQ,assetApi:iR,userApi:iS},mainWarehouseLocationId:iT,disableStockLookupOnPdp:i,disableStockLookupOnPlp:i,enableWebtrendsOptimizeTracking:h,pinterestDomainVerifyId:iU},logo:{url:"https:\u002F\u002Fassets.flugg
Source: chromecache_217.1.drString found in binary or memory: y",target:d,reference:{url:"http:\u002F\u002Fwww.flugger.pl\u002Fogolne-warunki-sprzedazy\u002F"}},{url:iC,name:iD,target:d,reference:{url:iE}},{url:"https:\u002F\u002Fwww.flugger.pl\u002Fregulaminy\u002F",name:"Regulaminy",target:d,reference:{url:"http:\u002F\u002Fwww.flugger.pl\u002Fregulaminy\u002F"}},{url:hP,name:da,target:d,reference:{url:hQ}}],openOnMobile:h},{template:cb,title:cU,links:[{url:cT,name:hw,target:d},{url:"https:\u002F\u002Ffluggerdesign.pl\u002F?_gl=1*9885e*_ga*OTg0MjU1NzIzLjE2ODU3MDcwNTU.*_ga_8SSPXG894D*MTY4OTU3NDE2Ny43LjEuMTY4OTU3NDU2OC4xMy4wLjA.*_fplc*bjhubmZFdiUyQjB2Ykp1REQ0d0VrMmpnOXA4amRGSDJydEJ3Mll6bHF1Y3ZFTGwyejhoVFpBU1BGQURieDlFM1N3c21qYnpQSHhyT0lNamRlVlhuVGhLMnl4RURNZWRRVUJRUG1FZ3VaWW1MWEhrR1pHRGZ6bGNPJTJCOHVJeWZVQSUzRCUzRA..",name:hA,target:d}],openOnMobile:h}],marketingLinks:[{template:cb,title:"Poradniki ",links:[{url:"https:\u002F\u002Fwww.flugger.pl\u002Fkolory\u002Fjak-wybrac-kolor\u002F",name:fL,target:d,reference:{url:bg}},{url:cK,name:aX,target:d,reference:{url:as}},{url:"https:\u002F\u002Fwww.flugger.pl\u002Fkolory\u002Fzamow-probki-kolorow\u002F",name:cL,target:d,reference:{url:cM}},{url:hF,name:cX,target:d,reference:{url:hG}},{url:hD,name:cW,target:d,reference:{url:hE}}],openOnMobile:h},{template:cb,title:"Firma",links:[{url:hI,name:c_,target:d,reference:{url:hJ}},{url:hL,name:hK,target:d,reference:{url:hM}},{url:hN,name:c$,target:d,reference:{url:hO}},{url:"https:\u002F\u002Fepiprod.flugger.com\u002Fen\u002F",name:"Strona korporacyjna",target:d},{url:iC,name:iD,target:d,reference:{url:iE}},{url:cY,name:a_,target:d,reference:{url:cZ}}],openOnMobile:h}],socialMediaLinks:[{link:{url:"https:\u002F\u002Fwww.instagram.com\u002Ffluggerfarby\u002F",name:"Instagram",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Fgilnzwx0\u002Ficons8-instagram_pl.svg",altText:a,focal:{top:a,left:a}}},{link:{url:"https:\u002F\u002Fwww.facebook.com\u002Ffluggerpl\u002F",name:"Facebook",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Fdnincpho\u002Ficons8-facebook_pl.svg",altText:a,focal:{top:a,left:a}}},{link:{url:"https:\u002F\u002Fwww.youtube.com\u002F@FluggerPL",name:"YouTube",target:d},image:{url:"https:\u002F\u002Fassets.flugger.dk\u002Fcms\u002Fmedia\u002Ftegph1r5\u002Ficons8-youtube_pl.svg",altText:a,focal:{top:a,left:a}}}]}},shop:{id:"fluggerpl",primaryHostname:ca,secondaryHostnames:hR,locales:[iF],countries:iG,currencies:["PLN"],apiHostname:iH,googleTagManagerId:cc,googleGA4Id:cd,googleServerSideWebTagManagerId:cc,googleServerSideGTagId:cd,googleMerchantAccountId:iI,googleSiteVerificationId:iJ,hubSpotId:iK,checkout:{displayVatField:i,paymentSplitCardFundingSources:h},apiPaths:{shopApi:iL,catalogApi:iM,basketApi:iN,storeApi:iO,searchApi:iP,contentApi:iQ,assetApi:iR,userApi:iS},mainWarehouseLocationId:iT,disableStockLookupOnPdp:i,disableStockLookupOnPlp:i,enableWebtrendsOptimizeTracking:h,pinterestDomainVerifyId:iU},logo:{url:"https:\u002F\u002Fassets.flugg
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.flugger.pl
Source: global trafficDNS traffic detected: DNS query: policy.app.cookieinformation.com
Source: global trafficDNS traffic detected: DNS query: assets.flugger.dk
Source: global trafficDNS traffic detected: DNS query: cu.flugger.app
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: sleeknotecustomerscripts.sleeknote.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: sleeknotestaticcontent.sleeknote.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: flugger.zendesk.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: widget-mediator.zopim.com
Source: global trafficDNS traffic detected: DNS query: analytics.sleeknote.com
Source: global trafficDNS traffic detected: DNS query: consent.app.cookieinformation.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: professionalpaint-7067321.hs-sites.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: static.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1740552175054&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 2746Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *Content-Length: 150Content-Security-Policy: default-src 'none'Content-Type: text/html; charset=utf-8Date: Wed, 26 Feb 2025 06:43:58 GMTX-Content-Type-Options: nosniffX-Powered-By: ExpressConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 258237Connection: closeContent-Type: text/html; charset=utf-8Date: Wed, 26 Feb 2025 06:44:04 GMTServer: nginxVary: Accept-EncodingVary: Accept-Encodingrequest-context: appId=cid-v1:
Source: chromecache_180.1.dr, chromecache_192.1.dr, chromecache_316.1.dr, chromecache_322.1.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_257.1.dr, chromecache_293.1.dr, chromecache_205.1.dr, chromecache_170.1.dr, chromecache_169.1.dr, chromecache_277.1.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_274.1.drString found in binary or memory: http://professionalpaint-7067321.hs-sites.com/hs-web-interactive-7067321-185137910282
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/dla-profesjonalistow/agregaty-graco/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/dla-profesjonalistow/kontakt-i-wsparcie-dla-profesjonalistow/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/dla-profesjonalistow/wspolpraca/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/jak-wybrac-kolor/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/paleta-kolorow/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/porada-dekoratora-online/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/porada-dekoratora-premium-w-sklepie/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/porada-dekoratora-premium-w-twoim-domu/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kolory/zamow-probki-kolorow/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/faq-najczesciej-zadawane-pytania/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/flugger-dla-srodowiska/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/flugger-dla-srodowiska/wiadra-plastikowe-z-recyklingu/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/kariera/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/o-fluegger/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/kontakt/obsluga-klienta/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/newsletter/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/bezowy-kolor-w-aranzacji-wnetrz/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/harmonia-i-spokoj-we-wnetrzu-czyli-trendy-2024-do-salonu/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/modny-kolor-avocado-w-twoim-salonie/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/nie-tylko-pastele-czyli-o-stylizacji-wyrazistych-kolorow/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/poznaj-kolory-scian-ktore-dodadza-ci-energii/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/inspiracje/sypialnia-inspirowana-natura/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/szkolenia-i-webinary/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/wystroj-wnetrz/flugger-80/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/wystroj-wnetrz/kolory-we-wnetrzach/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/wystroj-wnetrz/stworz-swoja-przestrzen/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/poradniki/zrob-to-sam/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/produkty/nowosci/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/produkty/promocje/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/domowe-biuro/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/jadalnia/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/kuchnia/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/lazienka/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/pokoj-dzieciecy/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/przedpokoj/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/salon/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/pomieszczenia/sypialnia/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-na-zewnatrz/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-na-zewnatrz/elewacja/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-na-zewnatrz/taras-i-schody/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/boazeria/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/drzwi-i-listwy/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/grzejniki/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/meble/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/plytki/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/podloga/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/sciany/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/przeznaczenie/powierzchnie-wewnatrz/sufity/
Source: chromecache_217.1.drString found in binary or memory: http://www.flugger.pl/znajdz-sklep/
Source: chromecache_323.1.dr, chromecache_220.1.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: http://www.youronlinechoices.com/uk/your-ad-choices
Source: chromecache_161.1.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_272.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_274.1.drString found in binary or memory: https://app.hubspot.com
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/0zzjgxtj/p24_logo.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/11agrvn3/flugger-80-bora-mint-sypialnia-inspirowana-natur%C4%85.
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/2drpq0yx/kitchen_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=358&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=390&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=716&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/3zanlogd/231207_flugger_studie_10199.jpg?width=780&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/4zyabao1/flugger-80-cotton-banner-be%C5%BCe.png?width=358&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/4zyabao1/flugger-80-cotton-banner-be%C5%BCe.png?width=390&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/4zyabao1/flugger-80-cotton-banner-be%C5%BCe.png?width=716&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/4zyabao1/flugger-80-cotton-banner-be%C5%BCe.png?width=780&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/audfapcp/flugger_logo_cvi_2025_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/bmkpwms2/visa.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/f1fdamqs/bedroom_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/f1vpylbr/office_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/fxantxys/deck_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/g2elybcl/malermester.jpg?width=1520&amp;height=1140&amp;quality=
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/g2elybcl/malermester.jpg?width=390&amp;quality=80&amp;format=web
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/g2elybcl/malermester.jpg?width=760&amp;height=570&amp;quality=80
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/gilnzwx0/icons8-instagram_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/k0hmz2u0/livingroom_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/mgcaujxn/childrens_room_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pdziznv1/flugger-80-avocado-banner.png?width=358&amp;quality=80&
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pdziznv1/flugger-80-avocado-banner.png?width=390&amp;quality=80&
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pdziznv1/flugger-80-avocado-banner.png?width=716&amp;quality=80&
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pdziznv1/flugger-80-avocado-banner.png?width=780&amp;quality=80&
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pripciua/tapet.jpg?width=1520&amp;height=1140&amp;quality=80&amp
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pripciua/tapet.jpg?width=390&amp;quality=80&amp;format=webp&amp;
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pripciua/tapet.jpg?width=760&amp;height=570&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pxkbjyz4/flugger-80-positano-banner.png?width=358&amp;quality=80
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pxkbjyz4/flugger-80-positano-banner.png?width=390&amp;quality=80
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pxkbjyz4/flugger-80-positano-banner.png?width=716&amp;quality=80
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/pxkbjyz4/flugger-80-positano-banner.png?width=780&amp;quality=80
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=358&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=390&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=716&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/qdcdj0zz/mys-ok%C5%82adka-www.png?width=780&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/rijnppgm/bathroom_cvi_2024_pl.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/tmaljn3b/flugger-80-trendy-do-salonu.png?width=358&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/tmaljn3b/flugger-80-trendy-do-salonu.png?width=390&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/tmaljn3b/flugger-80-trendy-do-salonu.png?width=716&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/tmaljn3b/flugger-80-trendy-do-salonu.png?width=780&amp;quality=8
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/trlbfbsu/flugger-dla-%C5%9Brodowiska-ok%C5%82adki-www-2.png?widt
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/u0ilvr2b/mastercard_2.svg
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/us3jqpzf/detale_kabric_sakura.jpg?width=358&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/us3jqpzf/detale_kabric_sakura.jpg?width=390&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/us3jqpzf/detale_kabric_sakura.jpg?width=716&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/us3jqpzf/detale_kabric_sakura.jpg?width=780&amp;quality=80&amp;f
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/ylphmcl3/img_6055_jpg.jpg?width=358&amp;quality=80&amp;format=we
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/ylphmcl3/img_6055_jpg.jpg?width=390&amp;quality=80&amp;format=we
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/ylphmcl3/img_6055_jpg.jpg?width=716&amp;quality=80&amp;format=we
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/ylphmcl3/img_6055_jpg.jpg?width=780&amp;quality=80&amp;format=we
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/zuam05p1/flugger-80-wyraziste-kolory-banner.png?width=358&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/zuam05p1/flugger-80-wyraziste-kolory-banner.png?width=390&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/zuam05p1/flugger-80-wyraziste-kolory-banner.png?width=716&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/cms/media/zuam05p1/flugger-80-wyraziste-kolory-banner.png?width=780&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/101834/22406_ff_rough_rapid_10cm.png?width=192&amp;quality=80&am
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/101834/22406_ff_rough_rapid_10cm.png?width=96&amp;quality=80&amp
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/107710/DEKSO%205.png?width=192&amp;quality=80&amp;format=webp&am
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/107710/DEKSO%205.png?width=96&amp;quality=80&amp;format=webp&amp
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/108387/76627_ff_forankringsgrunder_10l.png?width=192&amp;quality
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/108387/76627_ff_forankringsgrunder_10l.png?width=96&amp;quality=
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/726593/12228_Flutex%20Pro%207_07_3L_FLUPRO%207.png?width=192&amp
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/726593/12228_Flutex%20Pro%207_07_3L_FLUPRO%207.png?width=96&amp;
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/735709/12219_Flutex%20Pro%2010_07_0
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/750871/12162_Flutex%20Pro%202_07_10L_FLUPRO%202.png?width=192&am
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/750871/12162_Flutex%20Pro%202_07_10L_FLUPRO%202.png?width=96&amp
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/797988/12211_Flutex%202S_07_10L_FLUTEX%202S.png?width=192&amp;qu
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/797988/12211_Flutex%202S_07_10L_FLUTEX%202S.png?width=96&amp;qua
Source: chromecache_217.1.drString found in binary or memory: https://assets.flugger.dk/static/ir/924385/12226_Dekso%201%20Ultramat_07_3L_DEKSOULTRA.png?width=96&
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://automattic.com/privacy
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://aws.amazon.com/privacy/
Source: chromecache_205.1.dr, chromecache_169.1.drString found in binary or memory: https://canva.com/export
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_163.1.dr, chromecache_305.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_161.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_163.1.dr, chromecache_305.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://cookieinformation.com
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://cookieinformation.com/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://cookieinformation.com/cookie-and-privacy-policy/
Source: chromecache_274.1.drString found in binary or memory: https://cp.hubspot.com
Source: chromecache_174.1.dr, chromecache_244.1.dr, chromecache_234.1.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_274.1.drString found in binary or memory: https://cta-service-cms2.hubspot.com/web-interactives/public/v1/track/click?encryptedPayload=AVxigLK
Source: chromecache_217.1.drString found in binary or memory: https://epiprod.flugger.com/en/
Source: chromecache_217.1.drString found in binary or memory: https://flp.flugger.ditnyewebsite.dk/przeznaczenie/pomieszczenia/salon/
Source: chromecache_217.1.drString found in binary or memory: https://fluggerdesign.pl/
Source: chromecache_217.1.drString found in binary or memory: https://fluggerdesign.pl/?_gl=1
Source: chromecache_217.1.drString found in binary or memory: https://fluggerpartner.pl/
Source: chromecache_272.1.drString found in binary or memory: https://google.com
Source: chromecache_272.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_323.1.dr, chromecache_220.1.drString found in binary or memory: https://js-na1.hs-scripts.com/7067321.js
Source: chromecache_180.1.dr, chromecache_192.1.dr, chromecache_316.1.dr, chromecache_322.1.drString found in binary or memory: https://js.hs-analytics.net/analytics/1740552000000/7067321.js
Source: chromecache_316.1.dr, chromecache_322.1.drString found in binary or memory: https://js.hs-banner.com/7067321.js
Source: chromecache_180.1.dr, chromecache_192.1.drString found in binary or memory: https://js.hs-banner.com/7067321/72700.js
Source: chromecache_274.1.drString found in binary or memory: https://js.hsforms.net/forms/v2-legacy.js
Source: chromecache_274.1.drString found in binary or memory: https://js.hubspot.com/web-interactives-container.js
Source: chromecache_180.1.dr, chromecache_192.1.dr, chromecache_316.1.dr, chromecache_322.1.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_180.1.dr, chromecache_192.1.dr, chromecache_316.1.dr, chromecache_322.1.drString found in binary or memory: https://js.usemessages.com/conversations-embed.js
Source: chromecache_217.1.drString found in binary or memory: https://koloryflugger.pl/tapety/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://legal.hubspot.com/privacy-policy
Source: chromecache_217.1.drString found in binary or memory: https://maszyny.fluggerpartner.pl/
Source: chromecache_272.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_217.1.drString found in binary or memory: https://pixi.flugger.app/
Source: chromecache_217.1.drString found in binary or memory: https://polecaniwykonawcyflugger.pl/
Source: chromecache_235.1.drString found in binary or memory: https://policies.google.com/technologies/partner-sites?hl=en
Source: chromecache_217.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://policy.app.cookieinformation.com/uc.js
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://policy.pinterest.com/en/privacy-policy
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://pubmatic.com/legal/privacy-policy
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_244.1.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.8821a9da.js
Source: chromecache_217.1.drString found in binary or memory: https://shop.flugger.pl/fl%C3%BCgger-pro/
Source: chromecache_217.1.drString found in binary or memory: https://shop.flugger.pl/moj-flugger/logowanie/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://site.adform.com/privacy-center/platform-privacy/product-and-services-privacy-policy
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://sleeknote.com/privacy-policy
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://sleeknotecustomerscripts.sleeknote.com/
Source: chromecache_274.1.drString found in binary or memory: https://static.hsappstatic.net/content-cwv-embed/static-1.1293/embed.js
Source: chromecache_274.1.drString found in binary or memory: https://static.hsappstatic.net/cos-i18n/static-1.53/bundles/project.js
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_219.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://tools.google.com/dlpage/gaoptout
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://unruly.co/legal/privacy/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.cloudflare.com/privacypolicy/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.criteo.com/privacy
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kolory/jak-wybrac-kolor/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kolory/paleta-kolorow/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kolory/zamow-probki-kolorow/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kontakt/flugger-dla-srodowiska/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kontakt/kariera/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kontakt/o-fluegger/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/kontakt/obsluga-klienta/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/newsletter/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/ogolne-warunki-sprzedazy/
Source: chromecache_217.1.dr, chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.flugger.pl/polityka-prywatnosci-i-plikow-cookies/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/poradniki/inspiracje/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/poradniki/wystroj-wnetrz/detale-cph/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/poradniki/wystroj-wnetrz/kolory-we-wnetrzach/kolory-w-biurze-domowym/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/poradniki/zrob-to-sam/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/produkty/nowosci/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/produkty/promocje/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/przeznaczenie/pomieszczenia/kuchnia/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/przeznaczenie/pomieszczenia/lazienka/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/przeznaczenie/pomieszczenia/pokoj-dzieciecy/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/przeznaczenie/pomieszczenia/sypialnia/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/przeznaczenie/powierzchnie-na-zewnatrz/taras-i-schody/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/regulaminy/
Source: chromecache_217.1.drString found in binary or memory: https://www.flugger.pl/znajdz-sklep/
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_272.1.drString found in binary or memory: https://www.google.com
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://www.google.com/gmp/conversion;
Source: chromecache_317.1.dr, chromecache_227.1.dr, chromecache_157.1.dr, chromecache_314.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/847952474/?random
Source: chromecache_272.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_272.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_286.1.dr, chromecache_194.1.dr, chromecache_278.1.dr, chromecache_161.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_166.1.dr, chromecache_219.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_217.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_214.1.dr, chromecache_286.1.dr, chromecache_194.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_178.1.dr, chromecache_161.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.home.neustar/privacy
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.indexexchange.com/privacy/
Source: chromecache_217.1.drString found in binary or memory: https://www.instagram.com/fluggerfarby/
Source: chromecache_217.1.drString found in binary or memory: https://www.mastercard.pl/pl-pl.html
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.media.net/privacy-policy
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.mediavine.com/privacy-policy/
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.nativo.com/privacy-policy
Source: chromecache_230.1.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_217.1.drString found in binary or memory: https://www.przelewy24.pl/
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.tiktok.com/legal/page/eea/privacy-policy/en
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.typeform.com/help/a/what-happens-to-my-data-360029581691/
Source: chromecache_217.1.drString found in binary or memory: https://www.visa.pl/
Source: chromecache_193.1.dr, chromecache_311.1.dr, chromecache_272.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_266.1.dr, chromecache_235.1.drString found in binary or memory: https://www.zendesk.com/company/customers-partners/privacy-policy
Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54057
Source: unknownNetwork traffic detected: HTTP traffic on port 54148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54183
Source: unknownNetwork traffic detected: HTTP traffic on port 53957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54188
Source: unknownNetwork traffic detected: HTTP traffic on port 54013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54187
Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54064
Source: unknownNetwork traffic detected: HTTP traffic on port 54025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54180
Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54189
Source: unknownNetwork traffic detected: HTTP traffic on port 53980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54194
Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54078
Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54196
Source: unknownNetwork traffic detected: HTTP traffic on port 54217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54190
Source: unknownNetwork traffic detected: HTTP traffic on port 54152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54079
Source: unknownNetwork traffic detected: HTTP traffic on port 54207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54088
Source: unknownNetwork traffic detected: HTTP traffic on port 54113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54086
Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54080
Source: unknownNetwork traffic detected: HTTP traffic on port 54147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54093
Source: unknownNetwork traffic detected: HTTP traffic on port 53979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54098
Source: unknownNetwork traffic detected: HTTP traffic on port 54229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54092
Source: unknownNetwork traffic detected: HTTP traffic on port 54175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54090
Source: unknownNetwork traffic detected: HTTP traffic on port 54588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53975
Source: unknownNetwork traffic detected: HTTP traffic on port 54009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53986
Source: unknownNetwork traffic detected: HTTP traffic on port 54091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53990
Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53999
Source: unknownNetwork traffic detected: HTTP traffic on port 53989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53994
Source: unknownNetwork traffic detected: HTTP traffic on port 54077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53991
Source: unknownNetwork traffic detected: HTTP traffic on port 54182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53998
Source: unknownNetwork traffic detected: HTTP traffic on port 54222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53995
Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53957
Source: unknownNetwork traffic detected: HTTP traffic on port 54105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54208
Source: unknownNetwork traffic detected: HTTP traffic on port 54109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54207
Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54204
Source: unknownNetwork traffic detected: HTTP traffic on port 54007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
Source: unknownNetwork traffic detected: HTTP traffic on port 53975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54137
Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54134
Source: unknownNetwork traffic detected: HTTP traffic on port 54187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54141
Source: unknownNetwork traffic detected: HTTP traffic on port 54061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54024
Source: unknownNetwork traffic detected: HTTP traffic on port 54050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54155
Source: unknownNetwork traffic detected: HTTP traffic on port 54227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54152
Source: unknownNetwork traffic detected: HTTP traffic on port 54135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54158
Source: unknownNetwork traffic detected: HTTP traffic on port 54146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54156
Source: unknownNetwork traffic detected: HTTP traffic on port 54203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54042
Source: unknownNetwork traffic detected: HTTP traffic on port 54027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54046
Source: unknownNetwork traffic detected: HTTP traffic on port 54038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54171
Source: unknownNetwork traffic detected: HTTP traffic on port 54165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54174
Source: unknownNetwork traffic detected: HTTP traffic on port 54049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54219
Source: unknownNetwork traffic detected: HTTP traffic on port 54039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54213
Source: unknownNetwork traffic detected: HTTP traffic on port 54051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54212
Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54216
Source: unknownNetwork traffic detected: HTTP traffic on port 54074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54221
Source: unknownNetwork traffic detected: HTTP traffic on port 54145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54220
Source: unknownNetwork traffic detected: HTTP traffic on port 54122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54104
Source: unknownNetwork traffic detected: HTTP traffic on port 54111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54106
Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54589
Source: unknownNetwork traffic detected: HTTP traffic on port 53983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54232
Source: unknownNetwork traffic detected: HTTP traffic on port 54005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54230
Source: unknownNetwork traffic detected: HTTP traffic on port 54085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54235
Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54116
Source: unknownNetwork traffic detected: HTTP traffic on port 54189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54120
Source: unknownNetwork traffic detected: HTTP traffic on port 54040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54002
Source: unknownNetwork traffic detected: HTTP traffic on port 54017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54129
Source: unknownNetwork traffic detected: HTTP traffic on port 54204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54007
Source: unknownNetwork traffic detected: HTTP traffic on port 54073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54132
Source: unknownNetwork traffic detected: HTTP traffic on port 54144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54130
Source: unknownNetwork traffic detected: HTTP traffic on port 54028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54062 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4144_1889640284Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4144_1889640284Jump to behavior
Source: classification engineClassification label: mal56.win@21/263@150/45
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1884,i,17407518826077812113,4941265561906828757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=3556 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.flugger.pl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1884,i,17407518826077812113,4941265561906828757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=3556 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.