Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://americanlibertywatch.com

Overview

General Information

Sample URL:http://americanlibertywatch.com
Analysis ID:1636205
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

HTML page contains suspicious base64 encoded javascript
Yara detected JavaScript embedded in SVG
Connects to several IPs in different countries
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://americanlibertywatch.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_386JoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://americanliberty.news/HTTP Parser: Base64 decoded: <script>
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Base64 decoded: document.write
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Base64 decoded: <script>
    Source: Yara matchFile source: dropped/chromecache_386, type: DROPPED
    Source: https://americanliberty.news/HTTP Parser: Base64 decoded: 1741785817.000000
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Form action: https://americanliberty.news/wp-comments-post.php
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=128&slotname=7287098778&adk=1273317573&adf=3235643210&pi=t.ma~as.7287098778&w=922&abgtt=6&lmt=1741636050&rafmt=11&format=922x128&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785895675&bpp=5&bdt=792&idt=5&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=7&ady=1042&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=11
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.youtube.com/embed/aP3IphJH7zM?start=4&feature=oembed
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.youtube.com/embed/eQe0wEhdoZE?feature=oembed
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741636050&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785894922&bpp=662&bdt=39&idt=663&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&nras=1&correlator=2591865622374&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=696
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 172.66.42.247:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.66.41.9:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 19MB later: 38MB
    Source: unknownNetwork traffic detected: IP country count 10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://americanliberty.newssec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?tagId=2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=americanliberty.news HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ibs:dpid=127444&dpuuid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /getuid?redir=https://i.liadm.com/s/88342?bidder_id%3D246498%26bidder_uuid%3D$UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=americanliberty.news HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAA HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /redir/?partnerid=154&partneruserid=86b58bad-5100-415b-b2de-9e5cb46a939d&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /709732.gif?partner_uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=iqm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=5255026163917636486&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAA HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202502060101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: bpi.rtactivate.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
    Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=5255026163917636486&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; indexch=MTc0Mjk5NTQzNTQ3NA==; telaria=MTc0Mjk5NTQzNzEyMg==; equativ=MTc0Mjk5NTQzOTM0MQ==
    Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: bpi.rtactivate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; equativ=MTc0Mjk5NTQzOTM0MQ==; indexch=MTc0Mjk5NTQzOTQ3Ng==; adx=MTc0Mjk5NTQ0MDI4OQ==
    Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=86b58bad-5100-415b-b2de-9e5cb46a939d&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID} HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=203C6FA7-9907-4F61-B35D-627F31C91DE8
    Source: global trafficHTTP traffic detected: GET /pagead/managed/dict/m202502110101/gpt HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=203C6FA7-9907-4F61-B35D-627F31C91DE8 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==
    Source: global trafficHTTP traffic detected: GET /pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=203C6FA7-9907-4F61-B35D-627F31C91DE8 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==; pubmatic=MTc0MzA4MTg0NTc1OQ==
    Source: global trafficHTTP traffic detected: GET /i/ca-pub-4886830547503726?href=https%3A%2F%2Famericanliberty.news&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, trigger=navigation-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7C
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSxz3QL-CXnWEUTEkk9ghrY1wo7QLU0-QuzN_JM1X5_IUKmSnAhe3fxnhAe52_aV-Hp9_MG4gXtL2gluFGGcnGvxxOrKw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_cver=1&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LdotqjB6hKNRdwyBR72EeUfG7Fx2TXzFaccFGeXVkTO5dXfg42KtkUrWA3JIIXV_TeSB9z7tgZifU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13IYo7Dn2w1ZMxZkF5trGBpjIi-9gcNrzxAEz6kZ76jotJMexuifmqJ_4eMD1_gF7NOPOeELfA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13K_7OaDTag0SdGCL5d0r61F1MbQGk0dkcgmst2ZN_5x251jI_jN481X3Dly0vtcaxfLm-vC9YQSGQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS7lCINWw14Wgw9-uWMbHl1z59c18lJ49ZCM7GJanLZmuQhsftea__OIvUoaywRU2xgX71t8kYbTUKv69wSIWDtw1wdNw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dsp_match/275?ssp=755&google_gid=CAESEGNFv4E9TaTBH0G6jlYTKw0&google_cver=1&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEDAfQp8MSJ84fVjtYu4io7A&google_cver=1&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0 HTTP/1.1Host: gtracenep.admaster.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQzszv9q9-MPAkhyTsXeEk9J3YUilFBNAc-7rOge9gVEbkCEcHrOou7DS5fJKPzKbbIQUl2jg4ys-Fif-mObHa_9y6Nwg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4 HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEPaOYVuA-rldS4G0njZoDW8&google_cver=1&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cm?pub=445&in=1&google_gid=CAESEEPRCs6Y03zbXJlo9cObZb4&google_cver=1&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD HTTP/1.1Host: a.rfihub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEHiYxz7pS_iYPkqryrfLki4&google_cver=1&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFoY72_MMgz4wJIpe-D-lfU&google_cver=1&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxXX34QyvaFTqblssSc4DgcVEMZcvSkXbmb_UAfaewIF7amAprYLriGa1LnudNdafYkLHQBZglGfSSeB0mkMlpdnoWCVlh_XKNwvKClPNgj8SGJDA7o4m6HliCwOXau56Y5fSwy01w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODUxLDE2NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbWVyaWNhbmxpYmVydHkubmV3cy8iLG51bGwsW1s4LCJ6NjlyNm5TQ21ZdyJdLFs5LCJlbi1VUyJdLFsyMywiMTc0MTc4NTg0NyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzI0LCIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&s=2 HTTP/1.1Host: b1sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=admaster&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0&google_hm=3fa31b52d283e3542adxsl00m85ybqrh HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A&google_hm=3fa31b5271bcc8412zqd2600m85ybqrd HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=ssRdxPs8UbRB0s57ciMChWvLn7Y&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts&google_hm=3fa31b52fcd69e262o05dd00m85ybqt3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG&google_hm=SnBJeTI2V2c3bno3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA&google_hm=bFBwdjZVU3YwZFMx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /ul_cb/dsp_match/275?ssp=755&google_gid=CAESEGNFv4E9TaTBH0G6jlYTKw0&google_cver=1&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=1046bd86-028a-4eac-95e0-36072445cd61; tuuid_lu=1741785854
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: web=osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7C
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxWBandY-RkHKHav3pxgyOVVwVwyaQlodBCiV9T3EuH6YdeiuNX5bI-lIG3xqV8-3rSYqC61l9VGGigDeF5KK3eT6XqMWiGgVAapbDp8c3iCCovOb7cs_RY5jd-MrRDLKDWlaUJH7Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODU0LDI3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIixudWxsLFtbOCwiejY5cjZuU0NtWXciXSxbOSwiZW4tVVMiXSxbMjMsIjE3NDE3ODU4NDciXSxbMTksIjIiXSxbMTcsIlswXSJdLFsyNCwiIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&obuid=d485c534-f633-4496-b1f3-277c53a21dd2&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: zuid=YesKZYEziDc7HdKuj4pn
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=frOvSO7iThC-zEBa9V78tQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=OVBMcWc2LTFEVU94OU1iQ19vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1&google_hm=Mjd6bUZVc2t1bTZ3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=T0Q3dHl0Z3NDTnllUHFKdV9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD&google_hm=MTAyMzcyNDA1MjYwNjA0MTYwMg== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=Rm1ZZlN0a2ZEOTJfRHVyWF9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxUGC3-K_vaPKNNvxOsPr1qDFNLuOFeodeOG3zuMYu1bE3tmXPWms7p8Fjq2aPe6vGVTFh7PWo5l3wrHWnCr3gCSuSVtfzxkuCOWX-LyDDtVwzJwrV8PrNP6mPoTZW-ltaFeHBfPpjDGtPeNi1DOlKcoiGKzi_AzLj-ok5etQ4IlGL9WfsgMK5gfCaUB/_/invideoad.?adpartner=/search/ads?/adstx./ads/intermarkets_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ&google_hm=eS01T1VTNHYxRTJwRVhqM2VZZmlDZ09TWkNoYWpHc2UxZ35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c&google_hm=voQiChQK5dZvuVRMSmyrMQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_hm=T1BVMTA2N2U4NDQ0NzFiNGExMzhlZWQxODUxNjFhOGJkMWM&google_nid=opera_norway_as&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_push=AXcoOmRCEp7nQ_NK9ANzuj0nehv7Z3Ly_dOaAzASl06K28rW2wSLG6pBWCfumrB4pyGvPcEAOR76wKY4xChJX3X_PLhHF96cZV5Y4p6w&google_nid=whaleco_services_llc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NTI4NjYzNA%3D%3D&google_push=AXcoOmSc95Aa6oJdKAkdQemwoIBki2lZTUa1148zTpqB3mCs2Qk7tR3gUmCSGmR_JojEkSH-LKWZ5QUxkZjyecsLvOPX5DwWlBR4jNo HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NDY5NjgxNQ%3D%3D&google_push=AXcoOmSSLFezJiaajaZ9MsiEnGyv_dk3TpIY2cAMZ0j06MwtZ1qYjSICYuVP3Njhoe0zboypxdRBZDp0VC0lnL2cckEZCkpezCZFrg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.googleadservices.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.googleadservices.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQg6KAb18kkVjKbOSpX7u_1-GQACxY3gLiwB7cjbY8QXLQnMYfYeJw4gagpaD9vG0xJQFCqJH9E-jURo-PDgo2wI0DwRuPM5zY HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=azerion_hawk_dsp&google_hm=EEa9hgKKTqyV4DYHJEXNYQ&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&google_hm=ZDQ4NWM1MzQtZjYzMy00NDk2LWIxZjMtMjc3YzUzYTIxZGQy HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxX4mm2YqjzkRcVadlP_JFslFjLZ5JjSLFpbVyqlsuJAmqDt51Feoj51Sjc8n6pmc4JfD18dNCoGSNnD5p_v_PIqxIJcUvMMWn6wIwvb-U-_qfqhveQnX6jVsHBtWS8rj9B48fCy-A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODYwLDk5ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbWVyaWNhbmxpYmVydHkubmV3cy8iLG51bGwsW1s4LCJ6NjlyNm5TQ21ZdyJdLFs5LCJlbi1VUyJdLFsyMywiMTc0MTc4NTg0NyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzI0LCIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /.well-known/aggregation-service/v1/public-keys HTTP/1.1Host: publickeyservice.msmt.gcp.privacysandboxservices.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json HTTP/1.1Host: www.googletagservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250305&jk=3884848815089720&bg=!ammlaSbNAAYM8O73LPA7ADQBe5WfOFpqT5CTu0zrV-plwBgZ1i_OmaML1yA_luZTA1lnchVnjoADYbEZFdrWDpjy6J08AgAAApxSAAAABWgBB34ANiienroCnxt--r1qtUBTUWOyLEZhk9H6AlFS-U4FjjaLolX65rXHUn2FIvIvZrmDw0xJ-EDdCZkC1pQu5ZXvx5JOLWSKGZdfbQHTHFbW7vAUESoZo6XCdnyZn77rfUjRygCZXzrYsd1dYP1MKl8trHFewnlTJ1OEXx1z-XfUkPj7tcnATMOWotX_iy18eaDyJAcVBkBi0i2WaZbNXKzXxFPLjqrgZ4T64ukrwk6PxKCXXPXF7ZpV_L8GIHisfQL3HbhbsfcmSOKEirORmMZ8FNS5AeL31AYqak7rg0jpi1kdHZ1gyqdPIVnQZ2fRKDRsw8XEDumSvKCeaACnUBV2IK0BQRvUwN7CTOOd-GpEtGZ7ix4DikOO9mRdGkWNTIgXWEhx-zax59Y18NTITaF9smvoImsCebPlVU-NNb9TKXp0kOc4XVlr9xuYdXPYklTU-o6veuM_Qb9mFdX9nK6wMOUizrHipHtqXXYWLgdA7iANOO6-v_kMpAyMML8Rna5I13gJ8yA2E54e0IvrBHcUB9PzMtQ34u31_WTUUQSW1QEImEJ2-eh9GDLhIK---IHTQ1Em9nVPnPPnPPKmusJzOS6SC0nsxsmuDCLrJJW45h3pFUHWy5bT1Pkky75wNJHyycpnBi8GYvYuHdTbwMiRss5VqqG-e_vD8u_wZbX-1OHVKPkh89I6F0y4AZY0BhQ3tejjR8nu9s9kOavv9eyPCfN-dyjGA1FD4MyeON09yrn1E1s3wS3S6aUAPXywIpsJrg4zgSVQ31jJhgIkNuW0y8wVQhsOJatf8dAdQYdogU0zwdCqWZRY0T-uqB5NenPlVuNDmoPmtoRqifpVDQkF0ZZI7khtm5wjG1gnLi15w3MuupgCVRdGDmzAmP1sTJRFEXVbX_zIn98mpOFHFutQB9jcoxkvktKuUhx8k7PR8JUXbeGDtW0_Te-pgC66P_a6YEr0PV1ZldsjgujGQP8bUbwlJK3cql09NsQqJfJYsbWti97iM5E394uP51eAS9aEdGQatEWZfxDRw5iSd2RxRg HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==; pubmatic=MTc0MzA4MTg0ODI2Mg==
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785896251&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&wpn=lc-bundle&wpv=v3.8.0&refr=https%3A%2F%2Famericanliberty.news%2F&cd=.americanliberty.news&c=PHRpdGxlPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKYg4oCTIEFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZm9yZWlnbi1hZmZhaXJzL3RoZXlyZS1hbGwtZGVhZC15b3VuZy1wZW9wbGUteW91LWtub3ctdGhpbmtpbmctb2YtdmFjYXRpb25pbmctaW4tbWV4aWNvLXJlYWQtdGhpcy1hYm91dC05LWJlZm9yZS10aGVtL2pjLzIwMjUvMDMvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1oZWFkaW5nLXRpdGxlIGVsZW1lbnRvci1zaXplLWRlZmF1bHQiPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKY8L2gxPg&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /avatar/?s=96&d=mm&r=pg HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785896251&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&wpn=lc-bundle&wpv=v3.8.0&refr=https%3A%2F%2Famericanliberty.news%2F&cd=.americanliberty.news&c=PHRpdGxlPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKYg4oCTIEFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZm9yZWlnbi1hZmZhaXJzL3RoZXlyZS1hbGwtZGVhZC15b3VuZy1wZW9wbGUteW91LWtub3ctdGhpbmtpbmctb2YtdmFjYXRpb25pbmctaW4tbWV4aWNvLXJlYWQtdGhpcy1hYm91dC05LWJlZm9yZS10aGVtL2pjLzIwMjUvMDMvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1oZWFkaW5nLXRpdGxlIGVsZW1lbnRvci1zaXplLWRlZmF1bHQiPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKY8L2gxPg&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785905
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=d485c534-f633-4496-b1f3-277c53a21dd2
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRkMFhcLEVD8UBbnvzwCNxHAXNqmD3XsveKn-n83PoditgpRcZBcUyz-6aTX89X-i9pwxxypZ6zrN8vfgFTOhKjdHqlaZOgyQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785906; google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA
    Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __191_cid=86b58bad-5100-415b-b2de-9e5cb46a939d; __io_cid=4140175be8a3f00e430b2117a671afe2948e4f99
    Source: global trafficHTTP traffic detected: GET /creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpg HTTP/1.1Host: apmaffiliates.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /avatar/?s=96&d=mm&r=pg HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAEYBSgCMgsIwvufk4Hd8D0QBTgB
    Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202502060101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATAIf-None-Match: 2983297436258324226
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmQErQO3yAppi8kZo-0SX5OrRTIRBxBvzasb3EylCHXTXgeJ1FsefKxuj_-KwpLr8OWlaiTce4YfXWPD1jruxTxTaoccSWfDMO0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAEYBSgCMgsIwvufk4Hd8D0QBTgB
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=d485c534-f633-4496-b1f3-277c53a21dd2
    Source: global trafficHTTP traffic detected: GET /creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpg HTTP/1.1Host: apmaffiliates.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/managed/dict/m202502110101/gpt HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: 12985670639438627251
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SCM=76e31d5fd0; SCM1001145=76e31d5fd0; SCMinf=76e31d5fd0
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=exp&google_push=AXcoOmSYSx3WOman-U6wjU1jH_qeovugWweZ5IU62EaHQVrSIVt9-5OyA561B5sp0hgDTnKXfUuIwQIOF2bt7O3ddD4LBVT1hyjPlKiR&google_ula=2786954&google_hm=18072662147295502029 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEUGxFN1BveFlBQUJvRlN1ZkRjQQ&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFNbWwwN1BveFlBQUZJaklQdGt5UQ&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=76e31d5fd0&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=MWJmNTVjZWUtZjQ1Yy00ODFhLTlmNmUtNDFmYTc4MzQ2OWE0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=1bf55cee-f45c-481a-9f6e-41fa783469a4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /vi/aP3IphJH7zM/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS9ykv-NjcMGIROtwudZxvgmxNLy8A27vftVsxKvVGtALR8L5HBhYOIgXs6UlVRMYFZujq57s-3SALE7DVkMvY2ihedgA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTOLqEWW16aNBA03bw6WVE7OeM4GoQnswdh5rOV1teX3cdBMJeTJAxztEnm5P3NvmEiuIKXmfBZ5xyAB3RSiUuj-bWOmQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13JjKySHRSHPDjmqaEkhjrGNQCkKkvvmcPtK89EeQ8wHnExwCHIc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQgST9Qir4oprgiNtTFkifRrnwkIs7UTYn_wu39wMgfh9-qBb79InVy8K24xbNfN2OQ5NUd4LQjfB5dKZU-6oRdEitMCw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13Jm3GMNgpWLtpKpQmWk7gEEoYihfTtyl96BXb4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEQ2xFN1BveGNBQUJzb2ZwbDFaZw&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=exp&google_push=AXcoOmQOr5YCbAY_ena7P_gWwtI9dWCjs655LHaWVsb4DyD8X8jaicxHA9vy1ZRMgMHCMny9tg85cBbWi-_pjF9coaw7qXRDto5-lQ&google_ula=2786954&google_hm=18072662147295589712 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=76e31d5fd0&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: t_gid=b332ae23-8fbf-46c7-b730-74f719cfd27e-tuctecb10c2
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmSDUvl6Hr4JWKY7M1cXU5W21bMgbJ7rE1faciTWyfKgZJGUSKxLK0T4gnk52hkX0LHU7peZVg1okrunALTgr3qlRjptHynqIw HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAESFQoGZ29vZ2xlEgsIvs-Il-vc8D0QBRgFIAEoAjILCML7n5OB3fA9EAU4AQ..
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRW62c769RfNTusfvdKMzUo8PqmGcuQFd1Z_7FsjePB1NensxiVWJdAamyvZhwmyNTwXaio1tyND08oRpCTtDL5yOudgA9S-w HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785906; google_push=AXcoOmRkMFhcLEVD8UBbnvzwCNxHAXNqmD3XsveKn-n83PoditgpRcZBcUyz-6aTX89X-i9pwxxypZ6zrN8vfgFTOhKjdHqlaZOgyQ
    Source: global trafficHTTP traffic detected: GET /upi/pid/5w3jqr4k?redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dg8f47s39e399f3fe%26google_hm%3D%24%7BTM_USER_ID_BASE64ENC_URLENC%7D&google_gid=CAESEAeJZ9UmqtoSbUh2nHJQ23s&google_cver=1&google_push=AXcoOmSG2EF8emezcnarhzQ88PJ7LTn0bca4ny9Y_DxlyYNEe41xT3e_L8NKqjeOaqMRYzWUct2JCVX086pEw7lYdZnDbvKLo5Ckxg HTTP/1.1Host: sync-tm.everesttech.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/aP3IphJH7zM/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xg HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AABvo07PoxYAAE_mR4xNrw
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRhxG_TeAW8-tnYO9FnWivsqpoOKr5PYLA95YKl2be_bHUg-kFEKuv_BUxpjJUg8NcAJmmIQMMeMGaPGu3KTY14xx2BQxVHvQ HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AABvo07PoxYAAE_mR4xNrw
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=MWJmNTVjZWUtZjQ1Yy00ODFhLTlmNmUtNDFmYTc4MzQ2OWE0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=1bf55cee-f45c-481a-9f6e-41fa783469a4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEAeJZ9UmqtoSbUh2nHJQ23s&google_push=AXcoOmSG2EF8emezcnarhzQ88PJ7LTn0bca4ny9Y_DxlyYNEe41xT3e_L8NKqjeOaqMRYzWUct2JCVX086pEw7lYdZnDbvKLo5Ckxg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_custom_parameter=880d573e-b91a-40dd-8897-3b742f694bae HTTP/1.1Host: pool.admedo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xg&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRhxG_TeAW8-tnYO9FnWivsqpoOKr5PYLA95YKl2be_bHUg-kFEKuv_BUxpjJUg8NcAJmmIQMMeMGaPGu3KTY14xx2BQxVHvQ&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficDNS traffic detected: DNS query: americanlibertywatch.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: americanliberty.news
    Source: global trafficDNS traffic detected: DNS query: users.api.jeeng.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: pxl.iqm.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: i.liadm.com
    Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
    Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: wt.rqtrk.eu
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: d.turn.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: live.rezync.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: mid.rkdms.com
    Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: cs.media.net
    Source: global trafficDNS traffic detected: DNS query: sync.bfmio.com
    Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
    Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
    Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
    Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
    Source: global trafficDNS traffic detected: DNS query: bpi.rtactivate.com
    Source: global trafficDNS traffic detected: DNS query: router.infolinks.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: sli.americanliberty.news
    Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
    Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
    Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
    Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
    Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
    Source: global trafficDNS traffic detected: DNS query: www.temu.com
    Source: global trafficDNS traffic detected: DNS query: gtracenep.admaster.cc
    Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
    Source: global trafficDNS traffic detected: DNS query: dsp.360yield.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.outbrain.com
    Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
    Source: global trafficDNS traffic detected: DNS query: publickeyservice.msmt.gcp.privacysandboxservices.com
    Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: thrtle.com
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
    Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
    Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
    Source: global trafficDNS traffic detected: DNS query: apmaffiliates.com
    Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: pool.admedo.com
    Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-1LQSGCDS0T&gtm=45je53a1v886440378za200zb858720085&_p=1741785816380&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&gdid=dZTNiMT&cid=599323718.1741785824&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1741785823&sct=1&seg=0&dl=https%3A%2F%2Famericanliberty.news%2F&dt=American%20Liberty%20News&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&ep.googlesitekit_post_type=page&tfd=19428 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
    Source: unknownHTTPS traffic detected: 172.66.42.247:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.66.41.9:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6868_451426227
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6868_451426227
    Source: classification engineClassification label: mal48.phis.win@32/223@257/808
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://americanlibertywatch.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.