Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.familyproof.com

Overview

General Information

Sample URL:http://www.familyproof.com
Analysis ID:800684
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Connects to several IPs in different countries

Classification

  • System is w10x64
  • chrome.exe (PID: 5932 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=1648,i,15664817480715420111,2584482007518194518,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4516 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.familyproof.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownNetwork traffic detected: IP country count 12
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.familyproof.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.1 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/tpd-featured-posts/dist/blocks.style.build.css?ver=1.89 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.3 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/familyproof-child/dist/css/style.min.css?ver=1.1.32 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tpd-theme/dist/style.min.css?ver=1.8.1 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/tpd-featured-posts/src/slick-carousel/slick.min.js?ver=1.8.1 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.3 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/tpd-featured-posts/src/scripts.js?ver=1.89 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.3 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /keys/familyproof.com/p.js?ver=3.6.1 HTTP/1.1Host: cdn.parsely.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-api/count/ HTTP/1.1Host: talk.hyvor.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wXg.woff2 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.familyproof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ.woff2 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.familyproof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/cropped-fp-logo-option-3-v3-e1666637310398.png HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/element5-digital-WAiyQLGEEc-unsplash-1180x788.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/photo-1454496406107-dc34337da8d6-788x444.webp HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/brooke-lark-jUPOXXRNdcA-unsplash-788x444.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pushly-sdk.min.js?domain_key=tuYtwQ25XFtJZbspIunR6b5BjhiurM3ckeEC&ver=6.1.1 HTTP/1.1Host: cdn.p-n.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/green-tea-743x420.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-parsely/build/loader.js?ver=11d36be1108ae9f257cd HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/36102373/beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /internal-cs/default/beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tpd-theme/dist/scripts.min.js?ver=1.8.1 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/child_boy_game_package_box_kid_gift_moving_to-917512-788x444.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/How-to-Clean-a-Mirror-748x420.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20230202/r20190131/zrt_lookup.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /gpt/pubads_impl_2023020201.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-None-Match: "1475 / 544 of 1000 / last-modified: 1675786334"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/Sanitize-Your-Toothbrush-788x443.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=www.familyproof.com HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/Best-Coffee-For-Cold-Brew-428x285.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/photo-1519708227418-c8fd9a32b7a2-428x285.webp HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /plogger/?rand=1675822064078&plid=e85ffc48-3412-4599-9c3e-545bcbe69fe1&idsite=familyproof.com&url=https%3A%2F%2Fwww.familyproof.com%2F&urlref=&screen=1280x1024%7C1280x984%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.familyproof.com%2F&sref=&sts=1675822064070&slts=0&title=FamilyProof+%7C+Tips%2C+Answers+%26+Advice&date=Tue+Feb+07+2023+18%3A07%3A44+GMT-0800+(Pacific+Standard+Time)&action=pageview&pvid=8c41766b-37f5-4f35-b619-dc8267f20f2c&u=pid%3D0f97e314-f0ea-40f9-967d-abd56c340f11 HTTP/1.1Host: p1.parsely.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/profile?apikey=familyproof.com&uuid=pid%3D0f97e314-f0ea-40f9-967d-abd56c340f11&url=https%3A%2F%2Fwww.familyproof.com%2F HTTP/1.1Host: api.parsely.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6lO5GsKczTxF31rGhzgp1weATnw/gpt_and_prebid/config.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/pexels-photo-4110260-420x630.jpeg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4428281051574015&output=html&adk=1812271804&adf=3025194257&lmt=1675822064&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32&format=0x0&url=https%3A%2F%2Fwww.familyproof.com%2F&ea=0&pra=5&wgl=1&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&dt=1675822063799&bpp=10&bdt=3527&idt=987&shv=r20230202&mjsv=m202301240101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=5348096025431&frm=20&pv=2&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=0&u_tz=-480&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=913&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31071948%2C44779793&oid=2&pvsid=4287636170759586&tmod=1710154007&uas=0&nvt=1&eae=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C913&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&ifi=1&uci=a!1&fsb=1&dtd=1060 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tpd-theme/dist/page-peel.min.css?ver=1.0 HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Best-Oils-to-Cook-Steak-With-2-336x224.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=36102373&cs_it=b2&cv=3.8.0.210223&ns__t=1675822064547&ns_c=UTF-8&c7=https%3A%2F%2Fwww.familyproof.com%2F&c8=FamilyProof%20%7C%20Tips%2C%20Answers%20%26%20Advice&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/How-To-Make-A-Delicious-Keto-Caramel-Sauce-336x224.jpg HTTP/1.1Host: www.familyproof.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test; _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.familyproof.com/%22%2C%22sref%22:%22%22%2C%22sts%22:1675822064070%2C%22slts%22:0}; _parsely_visitor={%22id%22:%22pid=0f97e314-f0ea-40f9-967d-abd56c340f11%22%2C%22session_count%22:1%2C%22last_session_ts%22:1675822064070}
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hb/publisherdeskcom-adapter.js HTTP/1.1Host: cdn.optmn.cloudConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /68/www.familyproof.com/.js HTTP/1.1Host: dyv1bugovvq1g.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oPS.js?cid=68 HTTP/1.1Host: d15kdpgjg3unno.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065246&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=2&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /localstore.js HTTP/1.1Host: script.4dex.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065248&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945925&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065249&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945926&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065250&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945927&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065250&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945929&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065251&to=480&aun=dsk-banner-ad-b&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945925&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065251&to=480&aun=dsk-banner-ad-b&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945926&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065252&to=480&aun=dsk-banner-ad-b&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945927&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065252&to=480&aun=dsk-banner-ad-b&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945929&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/bidRequest?bidId=99ce6440131f9f5&pubId=31569&sectionId=2&vers=7.32.0&url=https://www.familyproof.com/&sizes=970x90,728x90,468x60,320x50,300x100,300x50,1x1&tr_wd=0&tr_hd=0&tr_vs=visible HTTP/1.1Host: in-appadvertising.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=36102373&cs_it=b2&cv=3.8.0.210223&ns__t=1675822064547&ns_c=UTF-8&c7=https%3A%2F%2Fwww.familyproof.com%2F&c8=FamilyProof%20%7C%20Tips%2C%20Answers%20%26%20Advice&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=12303e4c77f3a8027e9c1a71675789665
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065253&to=480&aun=dsk-banner-ad-c&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945924&bf=970x250%2C970x90%2C728x90%2C468x60%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065254&to=480&aun=dsk-banner-ad-c&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945925&bf=970x250%2C970x90%2C728x90%2C468x60%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gptprebidnative/202212211045/wrap.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065258&to=480&aun=dsk-banner-ad-c&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945926&bf=970x250%2C970x90%2C728x90%2C468x60%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065259&to=480&aun=dsk-banner-ad-c&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945927&bf=970x250%2C970x90%2C728x90%2C468x60%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065261&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945924&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065263&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945925&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065263&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945926&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dmedianet%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065264&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945927&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065264&to=480&aun=dsk-box-ad-a&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945930&bf=300x600%2C300x250%2C300x100%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065265&to=480&aun=dsk-box-ad-a&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945931&bf=300x600%2C300x250%2C300x100%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065265&to=480&aun=dsk-box-ad-a&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945933&bf=300x600%2C300x250%2C300x100%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065265&to=480&aun=dsk-box-ad-b&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945930&bf=300x600%2C300x250%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065266&to=480&aun=dsk-box-ad-b&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945931&bf=300x600%2C300x250%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065266&to=480&aun=dsk-box-ad-b&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945933&bf=300x600%2C300x250%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?lt=1675822065266&to=480&aun=oop-ad-b&t=0ed7c58f&pi=3&maxw=336&maxh=280&si=945933&bf=336x280%2C300x250&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbx/g_pbto?A=undefined&bid=undefined&a=undefined&cn=undefined&aud=undefined&ts=1675822066509&eid=1474ad3d0834e522 HTTP/1.1Host: 1x1.a-mo.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.familyproof.com&pubid=8f0be570-94e3-4c8a-8dac-4372ca412efd HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adagio.js HTTP/1.1Host: script.4dex.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /check_uuid/https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dgrid%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%24%7BBSW_UUID%7D?gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.familyproof.com%2F&pid=C1gVh1b5KGBH6&cb=0&ws=1280x913&v=23.127.1625&t=850&slots=%5B%7B%22sd%22%3A%22dsk-banner-ad-a%22%2C%22s%22%3A%5B%22970x90%22%2C%22728x90%22%2C%22468x60%22%2C%22320x50%22%2C%22300x100%22%2C%22300x50%22%5D%7D%2C%7B%22sd%22%3A%22dsk-banner-ad-b%22%2C%22s%22%3A%5B%22970x90%22%2C%22728x90%22%2C%22468x60%22%2C%22320x50%22%2C%22300x100%22%5D%7D%2C%7B%22sd%22%3A%22dsk-banner-ad-c%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22468x60%22%5D%7D%2C%7B%22sd%22%3A%22dsk-banner-ad-d%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22468x60%22%5D%7D%2C%7B%22sd%22%3A%22dsk-box-ad-a%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22300x100%22%2C%22160x600%22%2C%22120x600%22%5D%7D%2C%7B%22sd%22%3A%22dsk-box-ad-b%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%2C%22120x600%22%5D%7D%5D&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&pubid=8f0be570-94e3-4c8a-8dac-4372ca412efd&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax-dtb-cf.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=medianet&gdpr=&gdpr_consent=&f=i&uid=0000EEA HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/ip/country.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-peel&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=336x280%7C300x250&ifi=2&adks=2794714471&sfv=1-0-40&prev_scp=position%3Doop-ad-b%26refreshcount%3D1%26refresh%3Dfalse%26optimera%3DZ%2C70%2CA6%2CJ1%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078175&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=-12245933&adys=-12245933&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=58x-1&msz=0x-1&fws=640&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-interstitial&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=3&adks=1344895325&sfv=1-0-40&ists=1&fas=8&prev_scp=position%3Ddsk-interstitial-ad-a%26refreshcount%3D1%26refresh%3Dfalse&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078195&lmt=1675822078&dlt=1675822060272&idt=4785&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=-1&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /v1/ip/country.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gpt/pubads_impl_page_level_ads_2023020201.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-d&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x250%7C970x90%7C728x90%7C468x60&ifi=4&adks=3786041093&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-d%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C20%2CD4%2CM6%2CE1%2CM7%2CM1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078657&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=2234&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x162&msz=1078x90&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-b&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x90%7C728x90%7C468x60%7C320x50%7C300x100%7C1x1&ifi=5&adks=112536612&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-b%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C80%2CC0%2CJ3%2CB9%2CB8%2CD4%2CM6%2CM0%2CL4%2CJ5%2CD3%2CD2%2CD1%2CE1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078675&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=8&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x106&msz=1263x90&fws=512&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-oop-ad-a&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=6&adks=3108343253&sfv=1-0-40&prev_scp=position%3Doop-ad-a%26refreshcount%3D1%26refresh%3Dfalse&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078692&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=0&adys=0&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x4252&msz=0x0&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-a&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x90%7C728x90%7C468x60%7C320x50%7C300x100%7C300x50%7C1x1&ifi=7&adks=511411516&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-a%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C80%2CC7%2CC0%2CJ3%2CB9%2CB8%2CB7%2CD4%2CM6%2CM0%2CL4%2CJ5%2CD3%2CD2%2CD1%2CE1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078700&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=863&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x4146&msz=1263x-1&fws=512&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /ul_cb/check_uuid/https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dgrid%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%24%7BBSW_UUID%7D?gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789678
Source: global trafficHTTP traffic detected: GET /pushly-sdk.min.css?domain_key=tuYtwQ25XFtJZbspIunR6b5BjhiurM3ckeEC HTTP/1.1Host: cdn.p-n.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-c&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50%7C970x250%7C970x90%7C728x90%7C468x60%7C1x1&fluid=height&ifi=8&adks=1211506645&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-c%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C10%2CF5%2CD4%2CE1%2CM7%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078790&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=1219&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=2&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x162&msz=1078x90&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-index_n-LoopMe_rx_n-MediaNet_smrt_n-smaato_n-sharethrough_pm-db5_ym_rbd_sovrn_3lift_n-Outbrain HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=grid&gdpr=&gdpr_consent=&f=i&uid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJ0ZW1wVUlEcyI6eyJtZWRpYW5ldCI6eyJ1aWQiOiIwMDAwRUVBIiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDc6NTguNjI2Nzk1OTU1WiJ9fSwiYmRheSI6IjIwMjMtMDItMDdUMTc6MDc6NTguNjI2Nzg1NDY5WiJ9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=81e52345-6b91-07fb-0ebe-5972f7cfc80c|1675789679
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-index_n-LoopMe_rx_n-MediaNet_smrt_n-smaato_n-sharethrough_pm-db5_ym_rbd_sovrn_3lift_n-Outbrain&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4|t
Source: global trafficHTTP traffic detected: GET /v1/envelope?pid=0010b00002OCk5oAAD&gdpr=0 HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/identity/envelope?pid=1258 HTTP/1.1Host: api.rlcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id HTTP/1.1Host: id.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-mediagrid_n-index_n-LoopMe_rx_n-MediaNet_smrt_n-smaato_n-sharethrough_pm-db5_ym_rbd_sovrn_3lift_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-mediagrid_n-index_n-LoopMe_rx_n-MediaNet_smrt_n-smaato_n-sharethrough_pm-db5_ym_rbd_sovrn_3lift_n-Outbrain&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fwww.familyproof.com%2F&domain=www.familyproof.com&cw=1&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: application/jsonAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /adsid/integrator.js?domain=www.familyproof.com HTTP/1.1Host: adservice.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-peel&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=336x280%7C300x250&ifi=9&adks=2794714471&sfv=1-0-40&ris=2&rcs=1&prev_scp=position%3Doop-ad-b%26refreshcount%3D1%26refresh%3Dfalse%26optimera%3DZ%2C70%2CA6%2CJ1%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822080546&lmt=1675822080&dlt=1675822060272&idt=4785&adxs=-12245933&adys=-12245933&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=58x-1&msz=0x-1&fws=640&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /track/rid?ttd_pid=pubmatic&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=52491c1c-c216-380c-5468-919a93e8fbf1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-c&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50%7C970x250%7C970x90%7C728x90%7C468x60%7C1x1&fluid=height&ifi=10&adks=1211506645&sfv=1-0-40&ris=2&rcs=1&prev_scp=position%3Ddsk-banner-ad-c%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3Db0lpfk%26amznp%3Dfnwwlc%26optimera%3DZ%2C10%2CF5%2CD4%2CE1%2CM7%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760%26amzniid%3DJF8uGs7vYAyX1-Fim5ZgUOIAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBRXn5v%26amznsz%3D728x90&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822080932&lmt=1675822080&dlt=1675822060272&idt=4785&adxs=147&adys=1219&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=3&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x162&msz=1078x90&fws=0&ohw=0&psts=AD37Y7uz8T0XjPxIYx7gBlMU_3u7%2CAD37Y7uz8T0XjPxIYx7gBlMU_3u7&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=67306210&p=159110&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=N2UyNmNmZDYtMGI2MS02NmE4LTQxODgtY2IyMzU5MGEzNTkx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /cchain/0?gdpr=&us_privacy=&cb=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=openx&gdpr=&gdpr_consent=&f=b&uid=6b9793d3-7b89-0be5-3fe4-518f12b3397c HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJ0ZW1wVUlEcyI6eyJncmlkIjp7InVpZCI6IjVkOGEzNDc2LWNkMjctNGFhNy1hNzMyLTgyZThiZDUzYTJlYyIsImV4cGlyZXMiOiIyMDIzLTAyLTIxVDE3OjA3OjU5Ljc4MDUwNTIzOVoifSwibWVkaWFuZXQiOnsidWlkIjoiMDAwMEVFQSIsImV4cGlyZXMiOiIyMDIzLTAyLTIxVDE3OjA3OjU4LjYyNjc5NTk1NVoifX0sImJkYXkiOiIyMDIzLTAyLTA3VDE3OjA3OjU4LjYyNjc4NTQ2OVoifQ==
Source: global trafficHTTP traffic detected: GET /pixel/p-25CIknq_eSg16.gif?idmatch=0&gdpr=0 HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=5&redir=https%3A%2F%2Feu-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D536872786%26val%3D%5BMM_UUID%5D HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activeview/js/current/rx_lidar.js?cache=r20110914 HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CTxzjb4XiY-DnL8il9u8Pq42NcOCI-61uzJqwyLUQpK_1yZI1EAEgjJuEImC7BqABgaGkuSjIAQLgAgCoAwHIAwiqBPgBT9A6HXUKEZvKbZUZoc30NtTBeXsPrwIOV_7UW8ianS3m4D5MrZFWUmQpV97hEY-eD3EjBITOzwXSy0ZI-GtKkM6JCCppm2wIVbR4RJTaCTieMz1ephaAa13Q2URJgOFTKgpz40TlnBLeNJHqLs695dnB3u_VkNC7oTOukE4eQwy7_DBEgXF6VVZJbwEH8PTVYM9s5AT2t3DcmmZhvGK-xujvV9JfPnRsjTLieaVDzhQZOUlQqLTZ8CsBryJngH0l4zbl0hz1iB7zZXng5f7sK59L2BmJLXKoDv_Brw49CPdR8rpox7Kh1LRKSjBv_afC60NRObcvb7fABJfZx-KiBOAEAZIFBAgEGAGSBQQIBRgEkgUECAUYGJIFBQgFGKgBoAYCgAeB2fSYA6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6SjsQKoB9XJG6gHpr4b2AcB8gcEENm8I9IIEQiA4YAQEAEYHTICqgI6AoBAgAoDyAsB2BMM0BUBmBYBgBcBshceChwIABIUcHViLTIzMjIxNTc4Njk2MDk0NDkY_MgX&sigh=DRHWqRWI__0&uach_m=[UACH]&cid=CAQSPADUE5ym7biyk9YBYbWTvIYrUtlPoOkjpGUK1fAwECLdm9-LOLFUg6yuoTofgcta3fCXzYl8zHNQx48gKBgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaR_JgyhgZF_o5bo6eNrjGyYGo7kNIpOWFe5DLaiRwOUw16YolI7-hafjTlp1zFS4qrSViHpZqrZ8HlrTE3ZvLu95n73Lg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzMwMTkxODI2NTc6OTcweDI1MA==&v=5&s=v31goncf97s&sb=-1&h=www.familyproof.com&cb=6976660&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6TXdNVGt4T0RJMk5UYzZPVGN3ZURJMU1BPT0iLCJ3ZCI6eyJvIjozMDE5MTgyNjU3LCJ3IjoiOTcwIiwiaCI6IjI1MCJ9LCJ3ciI6Mn0=&id=eyJkZnAiOnsiYWQiOjUxNDgyOTY3OTgsImMiOm51bGwsImwiOjAsIm8iOjMwMTkxODI2NTcsIkEiOiIvMTM0NzAyOTMyLzAzMzctZmFtaWx5cHJvb2YuY29tLzAzMzctZHNrLWJhbm5lci1hZC1kIiwieSI6OTk0NjUsImNvIjowLCJzIjoiZHNrLWJhbm5lci1hZC1kIn0sInRwX2NyaWQiOm51bGx9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-d&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x250%7C970x90%7C728x90%7C468x60&ifi=11&adks=3786041093&sfv=1-0-40&ris=4&rcs=1&prev_scp=position%3Ddsk-banner-ad-d%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3Dsrvpxc%26amznp%3Dfnwwlc%26optimera%3DZ%2C20%2CD4%2CM6%2CE1%2CM7%2CM1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760%26amzniid%3DJH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R%26amznsz%3D728x90&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822082478&lmt=1675822082&dlt=1675822060272&idt=4785&adxs=93&adys=2234&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=4&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x322&msz=1078x250&fws=0&ohw=0&psts=AD37Y7uz8T0XjPxIYx7gBlMU_3u7%2CAD37Y7uz8T0XjPxIYx7gBlMU_3u7&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTZpbOtztOfCHh_-DSJHlL8pDRwAXe4hS1xFhxMeyHB8scmczZC94fAYat8BfYTFhs7NKsXaOttLKTG_DTSkeHc4o9fXQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzMwMTkxODI2NTc6OTcweDEwMA==&v=5&s=v31goncfa9l&sb=-1&h=www.familyproof.com&cb=9346889&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6TXdNVGt4T0RJMk5UYzZPVGN3ZURFd01BPT0iLCJ3ZCI6eyJvIjozMDE5MTgyNjU3LCJ3IjoiOTcwIiwiaCI6IjEwMCJ9LCJ3ciI6Mn0=&id=eyJkZnAiOnsiYWQiOjUxNDgyOTY3OTgsImMiOm51bGwsImwiOjAsIm8iOjMwMTkxODI2NTcsIkEiOiIvMTM0NzAyOTMyLzAzMzctZmFtaWx5cHJvb2YuY29tLzAzMzctZHNrLWJhbm5lci1hZC1hIiwieSI6OTk0NjUsImNvIjowLCJzIjoiZHNrLWJhbm5lci1hZC1hIn0sInRwX2NyaWQiOm51bGx9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-oop-ad-a&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=12&adks=3108343253&sfv=1-0-40&ris=4&rcs=1&prev_scp=position%3Doop-ad-a%26refreshcount%3D1%26refresh%3Dfalse&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822082486&lmt=1675822082&dlt=1675822060272&idt=4785&adxs=0&adys=0&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x4412&msz=0x0&fws=128&ohw=0&psts=AD37Y7uz8T0XjPxIYx7gBlMU_3u7&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-b&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x90%7C728x90%7C468x60%7C320x50%7C300x100%7C1x1&ifi=13&adks=112536612&sfv=1-0-40&ris=4&rcs=1&prev_scp=position%3Ddsk-banner-ad-b%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1uichz4%26amznp%3Dfnwwlc%26optimera%3DZ%2C80%2CC0%2CJ3%2CB9%2CB8%2CD4%2CM6%2CM0%2CL4%2CJ5%2CD3%2CD2%2CD1%2CE1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760%26amzniid%3DJAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB%26amznsz%3D728x90&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822082500&lmt=1675822082&dlt=1675822060272&idt=4785&adxs=0&adys=8&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x106&msz=1263x90&fws=512&ohw=0&psts=AD37Y7uz8T0XjPxIYx7gBlMU_3u7%2CAD37Y7uz8T0XjPxIYx7gBlMU_3u7&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-a&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x90%7C728x90%7C468x60%7C320x50%7C300x100%7C300x50%7C1x1&ifi=14&adks=511411516&sfv=1-0-40&ris=4&rcs=1&prev_scp=position%3Ddsk-banner-ad-a%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D6ks7b4%26amznp%3Dfnwwlc%26optimera%3DZ%2C80%2CC7%2CC0%2CJ3%2CB9%2CB8%2CB7%2CD4%2CM6%2CM0%2CL4%2CJ5%2CD3%2CD2%2CD1%2CE1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760%26amzniid%3DJKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X%26amznsz%3D728x90&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822082689&lmt=1675822082&dlt=1675822060272&idt=4785&adxs=127&adys=813&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x4306&msz=1263x-1&fws=512&ohw=0&psts=AD37Y7uz8T0XjPxIYx7gBlMU_3u7%2CAD37Y7uz8T0XjPxIYx7gBlMU_3u7&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=false HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CMDk6cIXiY5i9AqnF7_UPnO-VkAPkhKDAbP3k0tjpDtOds4egMxABIIybhCJguwagAfGV95YDyAEJqQJ__dlNH_2xPuACAKgDAcgDCqoE7gFP0HgsMxORbBjm_BiLLuB38YZ8WaqNJFMe9ojrnVHxjo-vuB8-HlZu8W1rrjvkqvQq4CuKRvOdIp2tzoQzhi7iE4P89JqA_UN9PiP9poeNOj_Vy-_NMejlIjZLTZKFxMK7mLGnSzPNTlZAMmzImrFwZojKNgGgPQwlmGtzFd55g9s8uGGKa91nyevjowu4wXAAr033lf7X9COVhzLhEEwEkSWsRpHR3daSYD9YdNEyxQiB7d9xcLno5Hngy0jyMhNZ8KP5-VLtou2RaccD4dBbO3kFA-bHRV5ADbtP5xQZlThdl5j4_rlb0MLGA13QwAS5g8-MswPgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGLoAH9-mIaagHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6SjsQKoB9XJG6gHpr4b2AcA8gcFENymiQLSCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAbgT5APYEwzQFQGYFgGAFwGyFx4KHAgAEhRwdWItMjMyMjE1Nzg2OTYwOTQ0ORj8yBc&sigh=h-l6MGdfGAo&uach_m=[UACH]&cid=CAQSPADUE5ymoZHJb3hyd80S3aPcPkCyovapOAJa9olqviIcBxF-ie3YQq29eT0X4VAy2tgOxzzQf3t1dZnJoBgB&template_id=484 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N1427610.1943701GDN/B25836967.304034198;dc_trk_aid=513334743;dc_trk_cid=151320179;ord=621618055;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=amx&gdpr=&gdpr_consent=&f=i&uid=0c354ad1-f51d-49ce-a337-3d7c72c4d3d8&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJ0ZW1wVUlEcyI6eyJncmlkIjp7InVpZCI6IjVkOGEzNDc2LWNkMjctNGFhNy1hNzMyLTgyZThiZDUzYTJlYyIsImV4cGlyZXMiOiIyMDIzLTAyLTIxVDE3OjA3OjU5Ljc4MDUwNTIzOVoifSwibWVkaWFuZXQiOnsidWlkIjoiMDAwMEVFQSIsImV4cGlyZXMiOiIyMDIzLTAyLTIxVDE3OjA3OjU4LjYyNjc5NTk1NVoifSwib3BlbngiOnsidWlkIjoiNmI5NzkzZDMtN2I4OS0wYmU1LTNmZTQtNTE4ZjEyYjMzOTdjIiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDg6MDEuOTA2Nzc2NjQ0WiJ9fSwiYmRheSI6IjIwMjMtMDItMDdUMTc6MDc6NTguNjI2Nzg1NDY5WiJ9
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dadnxs%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzMwMTkxODI2NTc6NzI4eDkw&v=5&s=v31goncfbmf&id=eyJkZnAiOnsiYWQiOjUxNDgyOTY3OTgsImMiOm51bGwsImwiOjAsIm8iOjMwMTkxODI2NTcsIkEiOiIvMTM0NzAyOTMyLzAzMzctZmFtaWx5cHJvb2YuY29tLzAzMzctZHNrLWJhbm5lci1hZC1iIiwieSI6OTk0NjUsImNvIjowLCJzIjoiZHNrLWJhbm5lci1hZC1iIn0sInRwX2NyaWQiOm51bGx9&sb=undefined&cb=881935&h=www.familyproof.com&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6TXdNVGt4T0RJMk5UYzZOekk0ZURrdyIsIndkIjp7Im8iOjMwMTkxODI2NTcsInciOiI3MjgiLCJoIjoiOTAifSwid3IiOjJ9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N1427610.1943701GDN/B25836967.304034198;dc_pre=CM-jw4bzg_0CFTWC_QcdGd4GHA;dc_trk_aid=513334743;dc_trk_cid=151320179;ord=621618055;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13JNEoza1NrSho0zAW9JorlTV8YAhG2ov_K-uBwKBW8PJEOo-boFY6SNs-1dAyEFecnK-s8t HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CsFA2b4XiY6fPItK99u8PhJGN-A_q3Mr5XLbvqsNNwI23ARABIABguwaCARdjYS1wdWItMjMyMjE1Nzg2OTYwOTQ0OcgBCeACAKgDAaoEgAJP0GCiFYHZWMasp7tK53r2fsklx3a0gVpcZVQ1whlplKU6Ckl7RZ8eMLoXOtxBFfoQVzhItgIliznnUSCfuJHwORvx_s02vaMv5Rp480KLPpAWNaRQ_clw--eH3bTieoBg21_TczwS56etqShVm-joLD8wzrRZUdEQBvVAEGLgfnReBZQ8Go8__XOYjVZMf30dNHD6X8fAPxzBtXGeB-i_YNufjM4TEw4t1sXsSE3qI4jwio0Epe1P70zDkTMZEd4ZXtNvJiDA-OhBqobkcNOfGCARusNj2wsKS_XE71snRuOBsi3mPK3XaiycFZoB-63lJgGVKKKhQEQvIFC1scMW4AQBgAaK4b-rg47D7QmgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7EC2AcA0ggPCIDhgBAQATICqgI6AoBAgAoD-gsCCAGADAHQFQGAFwGyFxwKGhIUcHViLTIzMjIxNTc4Njk2MDk0NDkY_MgX&sigh=eA_qadyd8eY&uach_m=[UACH]&cid=CAQSPADUE5ym4kYBSPt4kRMw5wqsufIF7EnBVpNfoWLsYNzbrG6n75bUAnZOlS6T1SYu5o-RM8a78jxDktJ0ThgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzMwMTkxODI2NTc6OTcweDI1MA==&v=5&s=v31goncfbmp&sb=-1&h=www.familyproof.com&cb=8713931&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6TXdNVGt4T0RJMk5UYzZPVGN3ZURJMU1BPT0iLCJ3ZCI6eyJvIjozMDE5MTgyNjU3LCJ3IjoiOTcwIiwiaCI6IjI1MCJ9LCJ3ciI6Mn0=&id=eyJkZnAiOnsiYWQiOjUxNDgyOTY3OTgsImMiOm51bGwsImwiOjAsIm8iOjMwMTkxODI2NTcsIkEiOiIvMTM0NzAyOTMyLzAzMzctZmFtaWx5cHJvb2YuY29tLzAzMzctZHNrLWJhbm5lci1hZC1jIiwieSI6OTk0NjUsImNvIjowLCJzIjoiZHNrLWJhbm5lci1hZC1jIn0sInRwX2NyaWQiOm51bGx9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fprebid.tpdads.com%252Fsetuid%253Fbidder%253Dadnxs%2526gdpr%253D%2526gdpr_consent%253D%2526f%253Di%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTzVnihkzhoGeiM3XBDVBdq3uTF7wqrTSvr3oow-fptt6ke6R9ItD3PomrNa0IfA0bocezJdypDN_jOgzJTea9csbuuzg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /j/rolling.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzIzNzQ1NzA1NDU6MXgx&v=5&s=v31goncfc9q&id=eyJkZnAiOnsiYWQiOjQ2MTE0MzI2NTYsImMiOjEzODI0MTgxMTE1NiwibCI6NDc3MzM4MDUyOSwibyI6MjM3NDU3MDU0NSwiQSI6Ii8xMzQ3MDI5MzIvMDMzNy1mYW1pbHlwcm9vZi5jb20vMDMzNy1kc2stYmFubmVyLWFkLWQiLCJ5IjowLCJjbyI6MCwicyI6ImRzay1iYW5uZXItYWQtZCJ9LCJ0cF9jcmlkIjpudWxsfQ%3D%3D&sb=undefined&cb=2898141&h=www.familyproof.com&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6SXpOelExTnpBMU5EVTZNWGd4Iiwid2QiOnsibyI6MjM3NDU3MDU0NSwidyI6IjEiLCJoIjoiMSJ9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEFPoCMTPsoDEETzfC1g64Pw&google_cver=1&google_push=Aa02lx_ezL3yybYaavKbpQEDArIfSFiTBN9Sbl7_j_xY-gh0AYBARXrjv6rsJ1xuD8_XRPMHw81aTcUflfHGUZja7fNJY5jfrXfJ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAa02lx_ezL3yybYaavKbpQEDArIfSFiTBN9Sbl7_j_xY-gh0AYBARXrjv6rsJ1xuD8_XRPMHw81aTcUflfHGUZja7fNJY5jfrXfJ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activeview/js/current/rx_lidar.js?cache=r20110914 HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: "1675690092087710"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activeview/js/current/rx_lidar.js?cache=r20110914 HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsv-YXHZ2wLVanp8VQf_d6nTAvZ5RblAlJhAnJ-TLTwzZY9-KOvfJe_BB1G33rzzYzHzM97VxOpl-jfPODUE6-V7IrlfDd_s1nS3QV3P9HJbJlZRYzNP_mANYNd72k5JrKhxvZnSu6B8KpeiAmHBG2dKDipnQOwt_fKaFE8cVNvoVO7EZ5yhuIWYO13hsmRA-8aw5RlHzGR03YXJcvn5_EVwu-ynEhisNSC46Sn3B8Q8kLT4kgtaEtaQuwyrZXt0vSX1pIL7hY464ZhnOdwRonTKJFjSPuOZRzCOq0r3GGrS8lGg4NxeIlGrxFvH2xjFrVuZFHRjBA4OydIhNYeX3EmsiMqv7HU0kVNicOD-J4K3MabTNdbT&sai=AMfl-YSauKM7kIuOEK1773pm4_z289uR3uEu1VzXiMuFZPh64hGOIFDZf3pSly4BuBjpMjhk5D6wBQ51_HeACeFBlDym0UZfovhC8nvERFFGTLO-3ITzWDAIpysP4XTsxeA&sig=Cg0ArKJSzBD_1pMdr8k2EAE&uach_m=[UACH]&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /adx/ga/us.php?dynk=ga2ex&google_gid=CAESEO_Oqo2hR4umMQVyvqAu_pM&google_cver=1&google_push=Aa02lx9pdpI0-45Rb22YH1QeRGdq30qHeDSoGbJZrLKfZq0cO5OxFKd_Qez6m2oznbhv4Obp99ZWyqDknOOX0q5RUfli62Z75VEc HTTP/1.1Host: c.eu1.dyntrk.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012301242213000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEMI6XfCaCyjiSAJOcG8zCb4&google_cver=1&google_push=Aa02lx8gziVn9KwBBL6nss5vysUsOaIRyI7bz1JS_zaQ7hSR05iWEmuVjP31l6fhIDuBVMHOwoXZrwWmwKEIoPU0zIlRsltBxIqi HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us?loc=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsonobi%26google_push%3DAa02lx8VBGZX3DXw61-_A87WJConKBXvm_jLI_RngrHJb5Fyhh6ArJ81J56b6LcuiYC9F7p5I0f5FunTevJuw4-mQiymbQDHFG4X%26google_hm%3D%5BUID%5D&google_gid=CAESEJlMltl7ZI0AGFRQtOpeK1g&google_cver=1 HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzIyMTA2Njg2ODY6OTcweDI1MA==&v=5&s=v31goncfcj2&sb=-1&h=www.familyproof.com&cb=6110242&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6SXlNVEEyTmpnMk9EWTZPVGN3ZURJMU1BPT0iLCJ3ZCI6eyJvIjoyMjEwNjY4Njg2LCJ3IjoiOTcwIiwiaCI6IjI1MCJ9LCJ3ciI6Mn0=&id=eyJkZnAiOnsiYWQiOjM3OTg5MzcyLCJjIjpudWxsLCJsIjowLCJvIjoyMjEwNjY4Njg2LCJBIjoiLzEzNDcwMjkzMi8wMzM3LWZhbWlseXByb29mLmNvbS8wMzM3LWRzay1iYW5uZXItYWQtYyIsInkiOjk5NDY1LCJjbyI6MCwicyI6ImRzay1iYW5uZXItYWQtYyJ9LCJ0cF9jcmlkIjpudWxsfQ%3D%3D HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ-asNWrCCOcUPXtHGb1b7l-FcF6DP44YvoG1XXqUrhQe1Pr0B-UdXo6he65SHNEuE4dYWo6ZBAz52yYDsO0gHFIcHRCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstvrC9Vl6MQmMWkRT1M9cJEtLV7epMQ-TnagXUoWg5N-QPh4cF4-5SZC1qMJC6uXMSnfyPEEci9UPTr59LD8iMmSEpeVhnMQfZCf11LF9PbE1n1WQc7EltQBCbE2J-st67Y-la9BNrBf0cadKZLER2xiY0UKDAJatar0oo-1uOYn5yZ39KYc-sKe0tD0TtJtipBfwIlBSq4CtsW90DYHESfxgi2eKeSr2CmsVoBBRwxUGu27z4jiyrbNS6PXDfTsgwQU-Jex2wNPzkT0U1_w7j5vlU_ctU690z7FPqiR6e-JwaVri8vOMZDZkK7F6yzr30aRCP_iXKeew-kQ78ahKzmfuztHKb4zfkKEBZTjwuB08xj2KkO&sai=AMfl-YSnRqtqSl0PkJ9YD2BEz4h9DU00s3fVlG--0bQ_jEJq65zfRydzZ9ykXr1ZNDFHvhjXhJOCTLf1OurnwC6J7goed0gWxkWA7vK2KkNfempYm9hsnmuUxySeXvgGbFI&sig=Cg0ArKJSzLF1TmWOpWiQEAE&uach_m=[UACH]&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEIMOCX2cGNjKSqlUD_EIdO8&google_cver=1&google_push=Aa02lx8WQ7sJ23vn-SK9P5RbDnABSuqOdtCg0pqc8lhn9Re34Xq9-_7YSiP5GM7AvfpZafJBPmtkP3CsaEK2jvBBoyOYo0iB5Iw HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activeview/js/current/rx_lidar.js?cache=r20110914 HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1675690092087710"
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzIzNzQ1NzA1NDU6MXgx&v=5&s=v31goncfcqa&id=eyJkZnAiOnsiYWQiOjQ2MTE0MzI2NTYsImMiOjEzODI0MTgxMTE1MCwibCI6NDc3MzM4MDEzOSwibyI6MjM3NDU3MDU0NSwiQSI6Ii8xMzQ3MDI5MzIvMDMzNy1mYW1pbHlwcm9vZi5jb20vMDMzNy1kc2stYmFubmVyLWFkLWIiLCJ5IjowLCJjbyI6MCwicyI6ImRzay1iYW5uZXItYWQtYiJ9LCJ0cF9jcmlkIjpudWxsfQ%3D%3D&sb=undefined&cb=8106963&h=www.familyproof.com&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6SXpOelExTnpBMU5EVTZNWGd4Iiwid2QiOnsibyI6MjM3NDU3MDU0NSwidyI6IjEiLCJoIjoiMSJ9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CUw79cYXiY_b9J4bW7_UPlc2c8AbgiPutboC5uJaVEeWh05PcNhABIIybhCJguwagAYGhpLkoyAEC4AIAqAMByAMIqgT4AU_Q1a9oVoEAhQ069CzIwihC5HQD1WHmQPlhjbzaKjKDLosYh77rJnpkUS89BPbAQk2--hDqRyNdLqIeAT3I5u90HeJUWANTZHXWeQrKCXc2OxaS1i0alqe-nQZuoBH5oOZjBwLNLmo3LGtGshqU5nvT8x3_O6NKCcYT-oXnU5p0UpTWju2HClPwR7mo20UNOJWJr3NH8-kNlMgXsaeLAIiUqf45wmG-GV2Mo0fT40rBumPeparck9Rm6s0vY_olmd4koa5OnZAaIjHu2z4B8x0p3DOTPyoZOMg07K5I1ql5PHLsfTLhrTbyVpsw3021pOIfEkxpnIJUwASMj_-1mwTgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGAoAHgdn0mAOoB47OG6gHk9gbqAfulrECqAf-nrECqAeko7ECqAfVyRuoB6a-G9gHAfIHBBD9nC_SCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAdgTDNAVAZgWAYAXAbIXHgocCAASFHB1Yi0yMzIyMTU3ODY5NjA5NDQ5GPzIFw&sigh=mZyW6nRsFic&uach_m=[UACH]&cid=CAQSPADUE5ymEX29oOStf5TrShrPufsdlBfenqw_7UleHQbsD0QJtbMyvnU-gLMczsDYB9PVwfz8kAk7FihFOhgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /usersync/prebidtest?gdpr=&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Doutbrain%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D__ZUID__ HTTP/1.1Host: prebidtest.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuYsJc9tVBKTOg6Ohm_SUQZJj1ylve1CxKNPdOr-hpknOu5Brn-QvU2JBD5ehKMxm6cow3XQDsb0veiAT0kNhbp_CxnmKic4sUXYD3751p37UfRRwOymGjtsP3TFGm1NKXVVvaaVxKgotgMD3jB2VVk9_SzbENAXtieO7gV6XsYMeSJb39KRHAdJS6aTCtQ0d7R-_tOSiXjXvkXSZrmHm5F5bCVjEtycpWDJxlOwDg0v-9GJJq8ZSdKpAAWHHQK_maIhCuEmXd7GYZad-S06RYy4KAG6cI_xfDueS-R_qf4LrqLOFRjif4GGywKNVdl-ko_2etELAG7EOhDlHq7QV_4S3Gh5ML208aO8-zMAFB4rps5F1yK&sai=AMfl-YRD-luE3UfbS6r5NzeWC_fYWIWmv56jCjW_Yhv2zwc163L3b3QUwAWsX_NgOCr1zo7VW9SNWOGTw2qYwl60NQgAUfe8sySqq2ESedwDhfshHhwF25TuQwCh0uT8I8c&sig=Cg0ArKJSzB4WkSeVdVHaEAE&uach_m=[UACH]&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /activeview/js/current/rx_lidar.js?cache=r20110914 HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1675690092087710"
Source: global trafficHTTP traffic detected: GET /setuid?bidder=adnxs&gdpr=&gdpr_consent=&f=i&uid=5828047507176436426 HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /adx/push/?google_gid=CAESEHQYr-GhaYNtJOhqT5dr7Ug&google_cver=1&google_push=Aa02lx8zsWGySQgltLtQOBvgjmXWeaxyzOqX8wxfBPN03ZeKKlzrE6KOOKfrZoNMei8OXPi8M2gg09CvXrIex_7vsG3Uhf4BlOnJ HTTP/1.1Host: cc.adingo.jpConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53LzIzNzQ1NzA1NDU6MXgx&v=5&s=v31goncfd6e&id=eyJkZnAiOnsiYWQiOjQ2MTE0MzI2NTYsImMiOjEzODI0MTgwMDQ1MywibCI6NDc3MzM4MDUzMiwibyI6MjM3NDU3MDU0NSwiQSI6Ii8xMzQ3MDI5MzIvMDMzNy1mYW1pbHlwcm9vZi5jb20vMDMzNy1kc2stYmFubmVyLWFkLWEiLCJ5IjowLCJjbyI6MCwicyI6ImRzay1iYW5uZXItYWQtYSJ9LCJ0cF9jcmlkIjpudWxsfQ%3D%3D&sb=undefined&cb=2812823&h=www.familyproof.com&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0x6SXpOelExTnpBMU5EVTZNWGd4Iiwid2QiOnsibyI6MjM3NDU3MDU0NSwidyI6IjEiLCJoIjoiMSJ9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /bao-csm/direct/csm_othersv5.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /check_uuid/https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediagrid.com&id=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /6lO5GsKczTxF31rGhzgp1weATnw/gpt_and_prebid/config.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5D HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=efad63e2-8571-4f00-8c7b-7c718902bd13
Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-7fb54958-d85e-4ae0-44d1-73c38bbfd758.5vItOhuj1%2BAWlagMQHszhzWx4kb4d%2FMwyhCf3CziTLM; sa-user-id-v2=s%3Af7VJWNheSuBE0XPDi7_XWFQRNA0.Gu3tjfuAqspHaDJiQrd2zoBpoXQ1E5ZhxDNEUerKRzM
Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com/s%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aMnoeUR3YWy7UXuTwbfeAm69beNTF47TEVXyA5r5
Source: global trafficHTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=ELwBDAGeKIqsMA; mc=63e28571-b4674-850fe-2a077
Source: global trafficHTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: data-pbs=setstatuscode~~1
Source: global trafficHTTP traffic detected: GET /setuid?bidder=indexexchange&uid=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB HTTP/1.1Host: u.4dex.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJzeW5jcyI6eyJpbmRleGV4Y2hhbmdlIjoiMjAyMy0wMi0wN1QxNzowNzo0Ni40MDM2NjYzODZaIiwicHVibWF0aWMiOiIyMDIzLTAyLTA3VDE3OjA3OjQ2LjQwMzY1NjE2OVoiLCJydWJpY29uIjoiMjAyMy0wMi0wN1QxNzowNzo0Ni40MDM2NjI0MjhaIn0sInVpZHMiOnsiYWRhZ2lvIjp7InVpZCI6IjU1NzI4MzBiLTk2ZDMtNDU4Yy04NTEzLTk2MTFiOTY3OTdiMSIsImV4cGlyZXMiOiIyMDIzLTA0LTA4VDE3OjA3OjQ2LjM5OTgzNjQ1MVoifX0sImJkYXkiOiIyMDIzLTAyLTA3VDE3OjA3OjQ2LjM5OTY0OTc1M1oifQ==
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=2 HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CUw79cYXiY_b9J4bW7_UPlc2c8AbgiPutboC5uJaVEeWh05PcNhABIIybhCJguwagAYGhpLkoyAEC4AIAqAMByAMIqgT4AU_Q1a9oVoEAhQ069CzIwihC5HQD1WHmQPlhjbzaKjKDLosYh77rJnpkUS89BPbAQk2--hDqRyNdLqIeAT3I5u90HeJUWANTZHXWeQrKCXc2OxaS1i0alqe-nQZuoBH5oOZjBwLNLmo3LGtGshqU5nvT8x3_O6NKCcYT-oXnU5p0UpTWju2HClPwR7mo20UNOJWJr3NH8-kNlMgXsaeLAIiUqf45wmG-GV2Mo0fT40rBumPeparck9Rm6s0vY_olmd4koa5OnZAaIjHu2z4B8x0p3DOTPyoZOMg07K5I1ql5PHLsfTLhrTbyVpsw3021pOIfEkxpnIJUwASMj_-1mwTgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGAoAHgdn0mAOoB47OG6gHk9gbqAfulrECqAf-nrECqAeko7ECqAfVyRuoB6a-G9gHAfIHBBD9nC_SCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAdgTDNAVAZgWAYAXAbIXHgocCAASFHB1Yi0yMzIyMTU3ODY5NjA5NDQ5GPzIFw&sigh=mZyW6nRsFic&uach_m=[UACH]&cid=CAQSPADUE5ymEX29oOStf5TrShrPufsdlBfenqw_7UleHQbsD0QJtbMyvnU-gLMczsDYB9PVwfz8kAk7FihFOhgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=outbrain&gdpr=&gdpr_consent=&f=i&uid= HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI1ODI4MDQ3NTA3MTc2NDM2NDI2IiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDg6MDUuNzkwODIxMDQxWiJ9LCJhbXgiOnsidWlkIjoiMGMzNTRhZDEtZjUxZC00OWNlLWEzMzctM2Q3YzcyYzRkM2Q4IiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDg6MDQuMTU5MzgyMzFaIn0sImdyaWQiOnsidWlkIjoiNWQ4YTM0NzYtY2QyNy00YWE3LWE3MzItODJlOGJkNTNhMmVjIiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDc6NTkuNzgwNTA1MjM5WiJ9LCJtZWRpYW5ldCI6eyJ1aWQiOiIwMDAwRUVBIiwiZXhwaXJlcyI6IjIwMjMtMDItMjFUMTc6MDc6NTguNjI2Nzk1OTU1WiJ9LCJvcGVueCI6eyJ1aWQiOiI2Yjk3OTNkMy03Yjg5LTBiZTUtM2ZlNC01MThmMTJiMzM5N2MiLCJleHBpcmVzIjoiMjAyMy0wMi0yMVQxNzowODowMS45MDY3NzY2NDRaIn19LCJiZGF5IjoiMjAyMy0wMi0wN1QxNzowNzo1OC42MjY3ODU0NjlaIn0=
Source: global trafficHTTP traffic detected: GET /e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=82ffa7fe-2b8f-42eb-90f4-1617abafeb83
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamptsync?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1Host: sync-amz.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?gdpr=&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ-asNWrCCOcUPXtHGb1b7l-FcF6DP44YvoG1XXqUrhQe1Pr0B-UdXo6he65SHNEuE4dYWo6ZBAz52yYDsO0gHFIcHRCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=GAh5CC7iQ869zcFNqN5hIA%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /usersync2/rmphb?gdpr=&gdpr_consent=&us_privacy=&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MTgwODc5MDgtMkVFMi00M0NFLUJEQ0QtQzE0REE4REU2MTIw&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=pubmatic&uid=(PM_UID)18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: u.4dex.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=eyJzeW5jcyI6eyJpbmRleGV4Y2hhbmdlIjoiMjAyMy0wMi0wN1QxNzowNzo0Ni40MDM2NjYzODZaIiwicHVibWF0aWMiOiIyMDIzLTAyLTA3VDE3OjA3OjQ2LjQwMzY1NjE2OVoiLCJydWJpY29uIjoiMjAyMy0wMi0wN1QxNzowNzo0Ni40MDM2NjI0MjhaIn0sInVpZHMiOnsiYWRhZ2lvIjp7InVpZCI6IjU1NzI4MzBiLTk2ZDMtNDU4Yy04NTEzLTk2MTFiOTY3OTdiMSIsImV4cGlyZXMiOiIyMDIzLTA0LTA4VDE3OjA3OjQ2LjM5OTgzNjQ1MVoifX0sImJkYXkiOiIyMDIzLTAyLTA3VDE3OjA3OjQ2LjM5OTY0OTc1M1oifQ==
Source: global trafficHTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie/?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: green.erne.coConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=media.net&id=3187912931358142000V10 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?partner=214&mapped=18087908-2EE2-43CE-BDCD-C14DA8DE6120&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.gif?ev=sync&p=pm&pm_uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&gdpr= HTTP/1.1Host: visitor.fiftyt.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=541aea9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx
Source: global trafficHTTP traffic detected: GET /sync?gdpr=&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%24UID&ld=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /gptprebidnative/202212211045/wrap.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /getuid/pubmatic;c?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=1.4070796238346779786
Source: global trafficHTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%5BRX_UUID%5D&cb=1675789694743 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a4a1d69f-8e1c-47d6-8731-e47ad9cb717a-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global trafficHTTP traffic detected: GET /x/px/JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R/%7B%22adCsm%22:[%7B%22tld%22:%22www.familyproof.com%22%7D,%7B%22vfrd%22:4,%22dbg%22:%22nomime%22%7D,%7B%22ns%22:1675822084210,%22st%22:%221339.80%22,%22re%22:%221844.60%22,%22ldTot%22:%22504.80%22%7D,%7B%22lteu%22:%220.10%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22lths%22:%220.20%22,%22ltpm%22:%220.30%22,%22ltdm%22:%220.40%22,%22ltdb%22:%220.00%22,%22csmTot%22:%221.50%22%7D],%22pixelId%22:%22nca75uldew%22,%22ts%22:1675822094705,%22ver%22:%22d-1.20%22%7D?cb=1371933 HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203
Source: global trafficHTTP traffic detected: GET /6lO5GsKczTxF31rGhzgp1weATnw/gpt_and_prebid/config.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"If-None-Match: W/"82c7dd2c526ea98fda608891b392369c"If-Modified-Since: Tue, 07 Feb 2023 16:43:41 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=44e36b010bef0590; done_redirects161=1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=Y_KFfgAABTKhOQBh&gdpr=1&gdpr_consent=&_test=Y_KFfgAABTKhOQBh HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; PugT=1675789695
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UIDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/%7B%22adCsm%22:[%7B%22tld%22:%22www.familyproof.com%22%7D,%7B%22vfrd%22:4,%22dbg%22:%22nomime%22%7D,%7B%22ns%22:1675822084728,%22st%22:%222805.20%22,%22re%22:%229281.40%22,%22ldTot%22:%226476.20%22%7D,%7B%22lteu%22:%220.20%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22lths%22:%220.00%22,%22ltpm%22:%220.00%22,%22ltdm%22:%220.30%22,%22ltdb%22:%220.00%22,%22csmTot%22:%221.00%22%7D],%22pixelId%22:%22xgmjvgutng9%22,%22ts%22:1675822096566,%22ver%22:%22d-1.20%22%7D?cb=3207108 HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=5246863417 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFFbW1FN0h4UXNBQUNBSVd6eUJyZw&gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0
Source: global trafficHTTP traffic detected: GET /6lO5GsKczTxF31rGhzgp1weATnw/gpt_and_prebid/config.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"82c7dd2c526ea98fda608891b392369c"If-Modified-Since: Tue, 07 Feb 2023 16:43:41 GMT
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; PugT=1675789695; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/%7B%22adCsm%22:[%7B%22tld%22:%22www.familyproof.com%22%7D,%7B%22vfrd%22:4,%22dbg%22:%22nomime%22%7D,%7B%22ns%22:1675822085221,%22st%22:%228670.30%22,%22re%22:%229589.80%22,%22ldTot%22:%22919.50%22%7D,%7B%22lteu%22:%220.10%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22lths%22:%220.00%22,%22ltpm%22:%220.00%22,%22ltdm%22:%220.10%22,%22ltdb%22:%220.00%22,%22csmTot%22:%221.10%22%7D],%22pixelId%22:%22tu7xk39g2ok%22,%22ts%22:1675822096822,%22ver%22:%22d-1.20%22%7D?cb=1778838 HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /csm_view_only.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /map/c=8587/tp=CLOD/tpid=44e36b010bef0590/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel-eu.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%24%7Bgdpr%7D%26redirect%3Dhttps%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%2526piggybackCookie%253D9y7pfzHtWWnYUhabahnMaVRa%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8685b8e5a4e22f2c3618080a98ba8ef9; _cc_cc="ACZ4XmNQsDCzME2ySDVNNEk1MkozSjY2M7QwsDBItLRISrRITbNkAILkR60FIBoKAFO0Cv4%3D"; _cc_aud="ABR4XmNgYGBIftRaAKSgAAAcAgI7"
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53L2FtYXpvbjo3Mjh4OTA=&v=5&s=v31goncfoos&id=eyJwcmViaWQiOnsiYWRJZCI6IjUwMDI0NDM1IiwiY3BtIjpudWxsLCJzcmMiOiIlJVNPVVJDRSUlIn0sInRwX2NyaWQiOiJBWjpmbnd3bGM7NTAwMjQ0MzUifQ%3D%3D&sb=undefined&cb=5850597&h=&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0wyRnRZWHB2YmpvM01qaDRPVEE9Iiwid2QiOnsiayI6eyJoYl9iaWRkZXIiOlsiYW1hem9uIl0sImhiX3NpemUiOlsiNzI4eDkwIl19fSwid3IiOjB9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /redir?partnerid=127&partneruserid=AAEmmE7HxQsAACAIWzyBrg&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5613407791116526711
Source: global trafficHTTP traffic detected: GET /setuid?bidder=rubicon&uid=LDUHX09L-6-BIRT HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /?partner=104&icm&cver&mapped=8685b8e5a4e22f2c3618080a98ba8ef9&gdpr=0&redirect=https%3A%2F%2Fimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D9y7pfzHtWWnYUhabahnMaVRa%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=44e36b010bef0590; done_redirects161=1; done_redirects104=1
Source: global trafficHTTP traffic detected: GET /pbsync?gdpr=&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dyieldmo%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=gc72748ebfb2e4619f35%7C1675789694729%7C0%7C
Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=pp%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=2&userid=5613407791116526711&gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /1661433531/widget-728x90.js HTTP/1.1Host: widgets.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53L2FtYXpvbjo3Mjh4OTA=&v=5&s=v31goncfp6q&id=eyJwcmViaWQiOnsiYWRJZCI6IjEwMzE3Njc1MyIsImNwbSI6bnVsbCwic3JjIjoiJSVTT1VSQ0UlJSJ9LCJ0cF9jcmlkIjoiQVo6Zm53d2xjOzEwMzE3Njc1MyJ9&sb=undefined&cb=1231637&h=&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0wyRnRZWHB2YmpvM01qaDRPVEE9Iiwid2QiOnsiayI6eyJoYl9iaWRkZXIiOlsiYW1hem9uIl0sImhiX3NpemUiOlsiNzI4eDkwIl19fSwid3IiOjB9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&pp=1uichz4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&pp=6ks7b4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWWnYUhabahnMaVRa&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; PugT=1675789696
Source: global trafficHTTP traffic detected: GET /t/imp/impression/SE3B5CFDHJV7UNAKQYFG6DIOXU63NRQTBXHFOKVW57MAY7E4UCI7LYYGCJWEU3XO6EIH74VYRXPTTAARX3WKK6L4W4MZHC6WCABETOW4AHDRAUCPAI7BE74J5VE4L4E6NVBLNJMAOYK62376QF7GEOR25BWSFUXTHLK2FNJTXW3XL4JU352GLLEPUDIHPCQFTGIQ35FXAYVJ3KUGE54X6L2VXWJTCOUVNZ2F6GGIICRA57WWRCLC72PNRNTTFIFQUZR7GDWBNBZZVRBMSXQOLCVO4UOG24CIGC2YZ4NJSMEQBH5GKNG62RYV5AJZXA7UXALPLRKWV6SGKX5ICQCFHZJPDUYL2HVGWNU6QOGJAU33Q4O5UVWX7IMA4F5A54TH/? HTTP/1.1Host: b1t-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bidder/win/amazon_tam/f8ab6b60-a709-11ed-9e5f-202804459ced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ost: b1-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ-asNWrCCOcUPXtHGb1b7l-FcF6DP44YvoG1XXqUrhQe1Pr0B-UdXo6he65SHNEuE4dYWo6ZBAz52yYDsO0gHFIcHRCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /x/px/p/PH/%7B%22_type%22%3A%22iframeRender%22%2C%22c%22%3A%22dtb%22%2C%22pid%22%3A%22C1gVh1b5KGBH6%22%2C%22crt%22%3A11725%2C%22_tl%22%3A%22aps-tag%22%2C%22src%22%3A%22600%22%2C%22pubid%22%3A%228f0be570-94e3-4c8a-8dac-4372ca412efd%22%2C%22lv%22%3A%2223.127.1625%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=yieldmo&f=i&uid=gc72748ebfb2e4619f35&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /p/srv/sha/44/8c/bc/d0cf90a4da2afebe93352f7706a21a2520.jpg?fit=crop&crop=faces,center&w=180&h=90&fm=jpg HTTP/1.1Host: zem.outbrainimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=558502&ev=AAEmmE7HxQsAACAIWzyBrg&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5613407791116526711%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/imp/impression/SE3B5CFDHJV7VVBMBUIA7BTVQI63NRQTBXHFOKXESANJ7HPH3S7DYPBG72YJBH2APSNLX2RO6A626XENOYNDNIOP2AMZHC6WCABETOSZ3V75OZRBHEUL6AU4WQH7DDFGWPUQLEW67T53K376QF7GEOR25BWSFUXTHLK2FNL6V6FE454O2UVGLLEPUDIHPCQF3LLZU67CVK2INC3677XEIRYKPU5HO6IYBKIJCQ74ML4M4W6XCR3S72PNRNTTFIFQUZR7GDWBNBZZVRBMSXQOLCVO4UMSCNYFMDJCLKFJSMEQBH5GKNG62RYV5AJZXA7UXALPLRKWV6SGKX5ICQCFHZJPDUYL2HVGWNU6QOGJAU33Q4O5UVWX7IMA4F5A54TH/? HTTP/1.1Host: b1t-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CUw79cYXiY_b9J4bW7_UPlc2c8AbgiPutboC5uJaVEeWh05PcNhABIIybhCJguwagAYGhpLkoyAEC4AIAqAMByAMIqgT4AU_Q1a9oVoEAhQ069CzIwihC5HQD1WHmQPlhjbzaKjKDLosYh77rJnpkUS89BPbAQk2--hDqRyNdLqIeAT3I5u90HeJUWANTZHXWeQrKCXc2OxaS1i0alqe-nQZuoBH5oOZjBwLNLmo3LGtGshqU5nvT8x3_O6NKCcYT-oXnU5p0UpTWju2HClPwR7mo20UNOJWJr3NH8-kNlMgXsaeLAIiUqf45wmG-GV2Mo0fT40rBumPeparck9Rm6s0vY_olmd4koa5OnZAaIjHu2z4B8x0p3DOTPyoZOMg07K5I1ql5PHLsfTLhrTbyVpsw3021pOIfEkxpnIJUwASMj_-1mwTgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGAoAHgdn0mAOoB47OG6gHk9gbqAfulrECqAf-nrECqAeko7ECqAfVyRuoB6a-G9gHAfIHBBD9nC_SCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAdgTDNAVAZgWAYAXAbIXHgocCAASFHB1Yi0yMzIyMTU3ODY5NjA5NDQ5GPzIFw&sigh=mZyW6nRsFic&uach_m=[UACH]&cid=CAQSPADUE5ymEX29oOStf5TrShrPufsdlBfenqw_7UleHQbsD0QJtbMyvnU-gLMczsDYB9PVwfz8kAk7FihFOhgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_NmxPNUdzS2N6VHhGMzFyR2h6Z3Axd2VBVG53L2FtYXpvbjo3Mjh4OTA=&v=5&s=v31goncfpp5&id=eyJwcmViaWQiOnsiYWRJZCI6IjUwMDI0NDM1IiwiY3BtIjpudWxsLCJzcmMiOiIlJVNPVVJDRSUlIn0sInRwX2NyaWQiOiJBWjpmbnd3bGM7NTAwMjQ0MzUifQ%3D%3D&sb=undefined&cb=5191282&h=&d=eyJ3aCI6Ik5teFBOVWR6UzJONlZIaEdNekZ5UjJoNlozQXhkMlZCVkc1M0wyRnRZWHB2YmpvM01qaDRPVEE9Iiwid2QiOnsiayI6eyJoYl9iaWRkZXIiOlsiYW1hem9uIl0sImhiX3NpemUiOlsiNzI4eDkwIl19fSwid3IiOjB9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /bidder/win/amazon_tam/f8aac069-a709-11ed-9e6a-549223a944c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ost: b1-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/srv/sha/11/a3/0d/1e8e37e959e7ba102ad11eb9539225ccf6.jpg?w=159&h=88&fit=crop&crop=faces,center&fm=jpg HTTP/1.1Host: zem.outbrainimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEPo8y4OISwOb0nenznSNKf0&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=81e52345-6b91-07fb-0ebe-5972f7cfc80c|1675789679; pd=v2|1675789679|gekin0vNiygu
Source: global trafficHTTP traffic detected: GET /x/px/p/PH/%7B%22_type%22%3A%22iframeRender%22%2C%22c%22%3A%22dtb%22%2C%22pid%22%3A%22C1gVh1b5KGBH6%22%2C%22crt%22%3A2467%2C%22_tl%22%3A%22aps-tag%22%2C%22src%22%3A%22600%22%2C%22pubid%22%3A%228f0be570-94e3-4c8a-8dac-4372ca412efd%22%2C%22lv%22%3A%2223.127.1625%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /bidder/win/amazon_tam/f8ab6250-a709-11ed-b5e6-40a685d3e7ce/0.370994/LWOWXWPYRZ2K6YD6JHYNHYMSAGGWIBY4JJE734OMPDZBWIFXKI2HPRNA733UFM66XULFHTG7X4LLVIMKGVXMQGLXOKJVAO5Y3DH2IQKB6ZO2BTIQDLW4VYDHA34NMLDSITG2DHE3RZ2X3MHKMR5NMCQAMMG6QFSBECETWWX7GSZPX622HL7P2XJNCXYU32WP5DO6GUYUYRJYSAMAVBYRFIPMQ75R7RAKCKYUQF4YX3VKRDSWYWXJ43C4IRGWCH6QD23AXKE5YD5V3GOF4VT4WCE3CT2JNHPA2EQ4VSREGGWMKG2VBYFTJZBZS7H5ASGG2H3MLUII2KMNENH43ZGRLH2PQIGG444W65YRJ5DPMHAJC45EXUMNPML4C2UOBPSFWNOQHBEPFWHUQQY32DM45YEL6IXT7LD7RC6J7Y772AYLIUTDUPME4XE6LV7U2JFETZPRLUSU2WQBTOQITDE4NRFZNE3DDUNUHQ57LKOWUKD2AZ3XDXOSMO2X243ZRZSPG2PNCWCXGKNNFGY62FNRVWQGWFLSJ3PZFOLJP4KFDNYRBHTJMRKWS2KJDXQIBLHVQN6NOMU6BFRV2GGHQYQK4UDJS65PME52366M3NRDBL2CWZRKOS7Z3VJNSXPNURNNBV7CWNKTS6KRKGF2H6PLMTLX5HBXO2TP3NHDETIQOIOF2AI3DQSILZSYP6PCUU4P/? HTTP/1.1Host: b1-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072956&gdpr=0&val=gz7G8I04lPOYb5f0gjmO-oA9xaeYP8LygjrLpKgr HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=81e52345-6b91-07fb-0ebe-5972f7cfc80c|1675789679; pd=v2|1675789679|gekin0vNiygu
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=536872786&val=efad63e2-8571-4f00-8c7b-7c718902bd13 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=81e52345-6b91-07fb-0ebe-5972f7cfc80c|1675789679; pd=v2|1675789679|gekin0vNiygu
Source: global trafficHTTP traffic detected: GET /sync/pubmatic/18087908-2EE2-43CE-BDCD-C14DA8DE6120?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Stas/api/writeStatistics?p=a7gEXqBYoz3ffNzNjArwYBAv0ythKUfpga2Q7x5i1d0EiRU9EL6Kep8LCJ7Efal160YrLpS8_t7J8yvpZADctZdb3HN1zt3kzGkLeik3kwv_yQ4Ft35Oz5hIYvRbsjY3JIihzQ8bA4H4QgnGSJbvvKDTdPGr7zm9l1JyEWDkI3s-5nlozyRCY358vNm3WZ1LPIqT5CmVuNQ6P2-hzaU0uyPXhBtvbfdOJUxOYrinbs5SC-56vMo9ZfXogzJr1WgQ69casC79qEchfdKKsUf9P0LPMh4hOL5sibPQf24qJm7S3kw1GqLt35oCSkgAqFlpKImJ3OdOmahdUJF5fpFyF9lUoedtcPRlo4W6jwjyj6zJEz5QAuwZqWoErT7WNQQ1KldqjwDUzx__i8C9MGHndPKdc3qZLaKszT1TTWNgTHs2dBh2VkqUc8q1nY9L6ea7RfoI8ZZcuDNeV4xEObVURgI1BmrZTB7F-UzTaL08cHNT_j9cipYje_LPPL8BjTcfcAPfGldZy_XLP9Z3eD36kSKr0OzJnRjkIC5QFf7P5kKr2WwhKkPYWmE0RXl158Fd31wSCa4uD8cLzHRjDur_FoVzV0ZOdqHo8RYd6YEdfR5Ue8AwkkGC59GOScz4P_45Vyg30RQnUvPVT9kGocewtEWEchfnQYc0pf63Cg96P3Hlq6b6zy3TgX9xVz4eXSVoJJRORWyEQwE8azHnzb4T0A&c=5945dc4b&v=3&deb=8929544 HTTP/1.1Host: stas.outbrain.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Stas/api/writeStatistics?p=IOBng4n6MQeunyfWBdFjdEu684sGov1o16-nRycvQ1-g8cEh5Jdo2XJRbbc1BtnpVWYfShXtFW4Rv0VPFqGKGMs0zVuqi1ZM156O03xNfDaZbR4CW10dBp3Vb3JWj9LxWXBgJzQcUzlpu1xu5s_--PFa-HwRtvRYuxGWWmITy5Ozlu05R7KCksaRjDnMzKH215ZmPBJ_OIDxsrgBcttWeN0RGRq2E-PBWdU9-3Ro7wS3u6EXhVVXktQ5opvUJWY1nmk4tDB4YyPs7DsOw3d8EsPqPuL_FTCCnLQCS4SD2doMVENgSI0_JPutMes1NnPgwdo_wb68yv7q2rQKDoiPp6ZfIU6otKW1nS_y2ob8shCrV89Bxs-dZ0zGbREjp1adAd9gMUNnF4kFy1jDelkumR8koiFtg2UAmuaWdmu1pVHs12mTn6HPLL6eKbxbSJzJDUDRKF1hhdc1B4u12e17W69bmcYWn63RFIX7-fwo1lJprraJiIx4i8AEXVpIGqpUg9n9e1FTk7hTTk0lPhojHYuXm14UpIFDv0Xlq_Nx3ErODKu0TlmJURZfZeajiovtaW9PZBtyMtYoqw37SKlR74dbDgEJXKiRBRNogWmLLfGTqY_Dw2-etgTLRgCMVOMB9PpSAKvNWd0khGQ1WYZvH1rTcMHBIVSehRKuAnvZhsQveo3Ma1w2gxzIwd00Rk48lgDCMVntpZ6ZwwdOfdXktQ&c=2ef6c659&v=3&deb=8929544 HTTP/1.1Host: stas.outbrain.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Stas/api/writeStatistics?p=UGim8UMAbuvAq3DdCARaTo6xn3xKvoINdU29lF-HTEbq7j5cSqLQguSpyIXOkV9kh8yLbrEV07Oudz8QbWBbmSyRHv-HdzeydUSIFjACcezyqi4sAWYqtgt4sS4riPtwSiuG1eQ8DbdVc1pGFKj7ARlbeHPmdaDzGCOGHjNCBZwK9uscHRD-_27LsNqaoKKb4gc-h2XyCBgJr5IcL3V4qs8lKJUQLLvXaxfmGTsjXS0hTBCFQYx6Bt4Q-1W34gPO5564b4stoZ2UBBAxIfecTMAvDWWlIGvIaJDk954LLUQDN5pHQjnTJcuuzzfFiYxglXbejtELpXmuvk79Iucj8C5ppiWxmBPTBCe53t6de-xOhMus0L9hn97GdBS-Bv_kZH7WiHPiGhYz6XIHmA4g9bQeIf4excoz7jnjxuRnqXK_EFPX5ofJ7TUkx2-xDo1jqqXbsNrPAbnkRvPUXcTUYDmGxHsQyiwGfjhnqSe4KBtHBhZIeCGTfT8VEqOviHHtPgQUBHss-vvOZHnNXZYltw525iYm7B_C2H0J6f1o05ii8SMHgTBMi1uAmRxzmug7y6b6hFzQrr14e3tCUSp9ldkfoY6YO5LC010GUdtt7uOlyQy93k4AYbihEwC--oCgavAj4NjYjAbdMU4ULWty1iJKzh5wC5pzp8rn_p_kVrnY9P6xXMjfhm8lxCSWjzMZr6oXPG8vz-r-nafj9ysuWA&c=207a06f3&v=3&deb=8929544 HTTP/1.1Host: stas.outbrain.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /show_pla?id=93700&ch=%7B%22tag_id%22%3A%22dsk-banner-ad-d%22%2C%22page_url%22%3A%22https%3A%2F%2Fwww.familyproof.com%2F%22%2C%22z_pub_id%22%3A%22www.familyproof.com%22%2C%22z_ad_id%22%3A50024435%2C%22ob_publ_id%22%3A42507%2C%22ob_ad_id%22%3A235070894%2C%22ssp%22%3A%22amazon_tam%22%7D HTTP/1.1Host: obs.cheqzone.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/imp/impression/SE3B5CFDHJV7VS4PBTXJ5SBXAI63NRQTBXHFOKV7Q4YTGU2M5ESIIA5OLSNG26LTHMZNZIKKLLMXHAT52FEWSO37WSPWSB5SBJM4BP4NUY5B6Z5GZGYH5WUBU2M2LDKVWYMZUHDPKMWLM376QF7GEOR25BWSFUXTHLK2FNL6V6FE454O2UVGLLEPUDIHPCQF3LLZU67CVK2INC3677XEIRYKPU5HO6IYBKIJCQ74ML4M4W6XCR3S72PNRNTTFIFQUZR7GDWBNBZZVRBMSXQOLCVO4UMSCNYFMDJCLKFJSMEQBH5GKNG62RYV5AJZXA7UXALPLRKWV6SGKX5ICQCFHZJPDUYL2HVGWNU6QOGJAU33Q4O5UVWX7IMA4F5A54TH/? HTTP/1.1Host: b1t-eudc1.zemanta.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /x/px/p/PH/%7B%22_type%22%3A%22iframeRender%22%2C%22c%22%3A%22dtb%22%2C%22pid%22%3A%22C1gVh1b5KGBH6%22%2C%22crt%22%3A3571%2C%22_tl%22%3A%22aps-tag%22%2C%22src%22%3A%22600%22%2C%22pubid%22%3A%228f0be570-94e3-4c8a-8dac-4372ca412efd%22%2C%22lv%22%3A%2223.127.1625%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&userid=5613407791116526711&gdpr=0&gdpr_consent=&bee_sync_partners=pm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=3&ev=AAEmmE7HxQsAACAIWzyBrg&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /68.json HTTP/1.1Host: dgcbxsxpz6nta.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.familyproof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/imp/view/SE3B5CFDHJV7VS4PBTXJ5SBXAI63NRQTBXHFOKV7Q4YTGU2M5ESIIA5OLSNG26LTHMZNZIKKLLMXHAT52FEWSO37WSPWSB5SBJM4BP4NUY5B6Z5GZGYH5WUBU2M2LDKVWYMZUHDPKMWLM376QF7GEOR25BWSFUXTHLK2FNL6V6FE454O2UVGLLEPUDIHPCQF3LLZU67CVK2INC3677XEIRYKPU5HO6IYBKIJCQ74ML4M4W6XCR3S72PNRNTTFIFQUZR7GDWBNBZZVRBMSXQOLCVO4UMSCNYFMDJCLKFJSMEQBH5GKNG62RYV5AJZXA7UXALPLRKWV6SGKX5ICQCFHZJPDUYL2HVGWNU6QOGJAU33Q4O5UVWX7IMA4F5A54TH/? HTTP/1.1Host: b1t-eudc1.zemanta.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: application/jsonAccept: */*Origin: https://aax-eu.amazon-adsystem.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://aax-eu.amazon-adsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=conversant&gdpr=&gdpr_consent=&f=i&uid=AAALQ8MhUwMtuAMiQViXAAAAAAA&expiration=1675876099&is_secure=true HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEmmE7HxQsAACAIWzyBrg&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; PugT=1675789697
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESELYTdkjAFmnOevUcfCn92Ik&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; PugT=1675789697
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; PugT=1675789697
Source: global trafficHTTP traffic detected: GET /p.gif?ev=sync&p=pm&pm_uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&gdpr=&fbounce=1 HTTP/1.1Host: visitor.fiftyt.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fifid=13cc8af8-e8ea-412e-5982-5af3a783f6f3; cs=MTY3NTc4OTY5NXxEdi1CQkFFQ180SUFBUkFCRUFBQUJQLUNBQUE9fPMAZUeEjL21cUtOIHWoZVdNlF3fzNSDOCDCEmceUh07
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/v/%7B%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:3.3,%22ts%22:1675822100729,%22bn%22:false,%22pixelId%22:%229b85yzpryaw%22,%22ver%22:%22r-1.30%22%7D?cb=7589125 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/atf/%7B%22atf%22:true,%22f%22:1,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ts%22:1675822100730,%22bn%22:false,%22pixelId%22:%229b85yzpryaw%22,%22ver%22:%22r-1.30%22%7D?cb=1684905 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/v/%7B%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:2.76,%22ts%22:1675822100739,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=498238 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/atf/%7B%22atf%22:true,%22f%22:1,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ts%22:1675822100740,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=1096667 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=51596895&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; PugT=1675789697
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsunjmTr5ib341vQloDhjNRFtK2mjqyJDVJTP6CRg-hp1GhT9sKu1t4brNi77faIbgVAQXwx4ZFUKSRXnilnBxIbe8Z47lOpWIF-ji4RPu_Dv06LxhKlVwgf80Or7nmTPuOcdx6u2CcO0Ay2i3u3I_LgbXd4xWKvH43J5_dZL6bxSlVNvrL4ooRZZU0w8l_GlE6-WcxyUpvCuYyFWWZyI05u_gebWYuhVjbRMeYxHVE18LR1R9e-jrBZMpeW1uOiRIY-RxXOERxapF4UifbWaIgXQeTJBAwSdgDyIDBMUVFRWKF3YEoh9T73APgqVzYAHNraQe6RFw2PyUj0_Pt-a0daFmKU7hJBiROJViqeKo7_ciHB3EYX168&sai=AMfl-YRzlrRfzJ3RkPugghvghAGUZX7Zj6wMWz6ssAzdPpiUJV4DWOb7_XcdnZ6Cvkam6aJD5Six-XbD3V8N3GTNkJltdf5MYfVGQsO9Ix1ico-JoF1btHiH2K_KBndA3nM&sig=Cg0ArKJSzHMCG0gNWJ6TEAE&uach_m=[UACH]&urlfix=1&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6185723776118563752 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; PugT=1675789697
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstvzJyjRG59c_Z0kslWld-TQagGbMSCXlnV-MESYwz8aF6psgNpSy0be1xbJDbWd5_6XP2kxUDHVTiGN1plLzHtjveD0FTrO-u5djWF-MO59Ch3E3cE-1rJIEOCNNA1ltujzKlhSAbAUbPQxcg2jlsSO98BtkJQXsMFbYQGgcNAVkITS-ABAcT1GLCfAm8rC214BJ6H7aIorghGXUdrLVRXv3E58jfTF7HdWdIors1ZJVb4y_GaFRXliFNgGm7u7cl3pLBJuZMpiM-MaHgiQhHDjlVx7hliVW3fd7qgHHIXAOAYtiG2MbqEf9D9chFs-1XEPwxNLgndiUmC3j9rl-kF0465wCQSGWXH3WHt4ZMYSwU3msRL8vg&sai=AMfl-YQ5U4Wt4w0B2qSgQu80gIT6a7xXEHAtmAqcgJFK0E-FxNNWw0WGIOKdEiLQe5hmlKFLTsr2azG4MOJsBH5PMitGW3Dg5mqoxmtkTH5udbKAWyGcE3gku7gdNRFZCew&sig=Cg0ArKJSzGEwoMJhN83pEAE&uach_m=[UACH]&urlfix=1&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/px/JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R/atf/%7B%22atf%22:false,%22f%22:0,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ts%22:1675822101056,%22bn%22:false,%22pixelId%22:%222lylyh223w9%22,%22ver%22:%22r-1.30%22%7D?cb=4424606 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent=&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIOF4mMCEBlsa61vIZWBXNk9WOq-1asFEgEBAQHX42PsYwAAAAAA_eMAAA&S=AQAAAvD49jQngbqU2DUdq_1nvug
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=d7b898c8-d7c2-4e43-9c56-78f2a9ce0233#1675789700912
Source: global trafficHTTP traffic detected: GET /load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0 HTTP/1.1Host: loada.exelator.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pull?redirect=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D193%26user_id%3D%24BROWSER_ID%26expires%3D1%26ssp%3D%24bidswitch_ssp_id&return-unstable=true&eb=&bidswitch_ssp_id=pubmatic&g=1&gdpr_pd=&gdpr=0&gdpr_consent= HTTP/1.1Host: ws.rqtrk.euConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AAALPE0w-cAGGANnt8HXAAAAAAA&expiration=1675876101&nuid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&pp=1uichz4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /usersync/apn?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MDEmdGw9NDMyMDA=&piggybackCookie=$UID HTTP/1.1Host: ads.playground.xyzConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=E1A5791F0414405CBEE6449DF58A45B3
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Artemis?dpid=431&userid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&addseg=11,34,40 HTTP/1.1Host: aud.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; chkChromeAb67Sec=1; pi=159110:2; DPSync3=1676937600%3A201_197_219_221; SyncRTB3=1676937600%3A71_21_251_22_99_176_214_7_8_55_3_81_204_88_13_161_238_166_233_234_220_56_243_54%7C1676332800%3A15_223_2%7C1676592000%3A63%7C1677024000%3A35%7C1678320000%3A203; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&pp=6ks7b4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3154616755102723458&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752
Source: global trafficHTTP traffic detected: GET /load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0&xl8blockcheck=1 HTTP/1.1Host: loada.exelator.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="d125c75c06abec0367f891328d17031d"; ud="eJxrXxzq6XKLQSHF0Mg02dw02cAsMSk12cDYzDzNwtLQ2MgixdDcwNgwZXFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9kbPH4qKUNMZFJcWngg%252BL5QIALCQmdw%253D%253D"
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:bae997af-cc04-47f2-ad11-ee997237f53e&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=193&user_id=&expires=1&ssp=pubmatic HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-XNFaGNBE2uUcBNPIL762z6jmEUyLg8Y-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=18087908-2EE2-43CE-BDCD-C14DA8DE6120&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MDEmdGw9NDMyMDA=&piggybackCookie=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=159110&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; PugT=1675789700; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/v/%7B%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:4.41,%22ts%22:1675822101844,%22bn%22:false,%22pixelId%22:%229b85yzpryaw%22,%22ver%22:%22r-1.30%22%7D?cb=3185049 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/v/%7B%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:4.41,%22ts%22:1675822101844,%22bn%22:false,%22pixelId%22:%229b85yzpryaw%22,%22ver%22:%22r-1.30%22%7D?cb=9647530 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /adx/usersyncsupply?pid=7&t=pixel HTTP/1.1Host: cm-supply-web.gammaplatform.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:E1A5791F0414405CBEE6449DF58A45B3&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700; SPugT=1675789701
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/v/%7B%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:3.86,%22ts%22:1675822101845,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=2900044 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWWnYUhabahnMaVRa&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWWnYUhabahnMaVRa&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEmmE7HxQsAACAIWzyBrg&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEmmE7HxQsAACAIWzyBrg&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; PugT=1675789700; SPugT=1675789701
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/v/%7B%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:3.86,%22ts%22:1675822101845,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=8968782 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=18087908-2EE2-43CE-BDCD-C14DA8DE6120&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3BD93A8D00C3F8D7
Source: global trafficHTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&p=M1717054901&uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: a.audrte.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?partner=161&icm&cver&mapped=d125c75c06abec0367f891328d17031d&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=44e36b010bef0590; done_redirects161=1; done_redirects104=1
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=1923253347 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=JQxNFrm0fSMl92
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NTkmdGw9NDMyMDA=&piggybackCookie=ax7hj0fij9ub HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; SPugT=1675789701; PugT=1675789701
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&gdpr=0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; SPugT=1675789701; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; PugT=1675789701
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MDEmdGw9NDMyMDA=&piggybackCookie=5828047507176436426 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; SPugT=1675789701; PugT=1675789701
Source: global trafficHTTP traffic detected: GET /?zdid=1332&zcluid=44e36b010bef0590 HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=89a8e2dd-3372-4140-5da6-cdcc11a6daaa
Source: global trafficHTTP traffic detected: GET /ids?key=pubmatic&value=18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: idsync.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=JQxNFrm0fSMl92
Source: global trafficHTTP traffic detected: GET /x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/%7B%22adCsm%22:[%7B%22ns%22:1675822097344,%22st%22:%22283.10%22,%22re%22:%22785.90%22,%22ldTot%22:%22502.80%22%7D,%7B%22lteu%22:%220.30%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.10%22,%22csmTot%22:%222.60%22%7D],%22pixelId%22:%229b85yzpryaw%22,%22ts%22:1675822103220,%22ver%22:%22r-1.30%22%7D?cb=7617031 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/%7B%22adCsm%22:[%7B%22ns%22:1675822097914,%22st%22:%22377.70%22,%22re%22:%22444.50%22,%22ldTot%22:%2266.80%22%7D,%7B%22lteu%22:%220.10%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22csmTot%22:%221.20%22%7D],%22pixelId%22:%22gsn4veez8kp%22,%22ts%22:1675822103237,%22ver%22:%22r-1.30%22%7D?cb=7608180 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /p HTTP/1.1Host: a.audrte.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: arcki2=dmhm64kEECaT2uk1TcI8AasgA!20220908!1675789703051!ip#84.17.52.13; arcki2_pubmatic=18087908-2EE2-43CE-BDCD-C14DA8DE6120!20220908!1675789703054
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeotap_ddp&google_cm&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=89a8e2dd-3372-4140-5da6-cdcc11a6daaa&reqId=7281fea6-6124-4968-58ad-361623423691&zcluid=44e36b010bef0590&zdid=1332 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=18087908-2EE2-43CE-BDCD-C14DA8DE6120&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3BD93A8D00C3F8D7
Source: global trafficHTTP traffic detected: GET /cookie-sync/ie HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=turn1&google_cm&google_sc&google_hm=MzE1NDYxNjc1NTEwMjcyMzQ1OA==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; SPugT=1675789701; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=eLjNuZTlTvS9vZxLoVCP2w2&google_push=Aa02lx8gziVn9KwBBL6nss5vysUsOaIRyI7bz1JS_zaQ7hSR05iWEmuVjP31l6fhIDuBVMHOwoXZrwWmwKEIoPU0zIlRsltBxIqi HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB&gdpr_consent=&us_privacy=&gdpr= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvGTu-CUIsu1HXQ22z0md48b6ECZQ5GhTJUjlMzQPaRZQU2cBt66Z_1ilJjFOEUwGjRxXt7dnT5FAPJkl_xRhHTBYPF3lLwSC2l0sVivYkr6HWML8MGYgoHU7jcImCFIgPz1HQ_ruR4O_aaRVW1Ou2xI8v9PriczX968FLTwvQkhgeZ_4YrS9FJxHgf6qAbGnaG0UbyrObK76r23eG_6pUagw6_lQXfwHjXnC5xlhEzd3eaLuMGnRGfY8leXT5ASRz2jrCUZ3Y1IbKGrDA9JXi8UzEqGAaaGkVI2Tq0ZALJjUeikBoIMBmZQKaGpj26WIeRbpMQnp3UQkQYy2AAKf1BYtYA8ozsj9snSfda9hLNk-MLK-GWa9s&sai=AMfl-YSzgDHA3UcCZXvxwHZ3YCaAg4tEQCcnFFh1qSK81P3JJwCMhReHVyIfpAPKMZQxG5i75mxJpczdSWlNaE1OzR1oVGPNnf9UMccPJf50K8WUM0YXxHj5FSCtbGS5nHw&sig=Cg0ArKJSzMUp1pwfTbbIEAE&uach_m=[UACH]&urlfix=1&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=sonobi&google_push=Aa02lx8VBGZX3DXw61-_A87WJConKBXvm_jLI_RngrHJb5Fyhh6ArJ81J56b6LcuiYC9F7p5I0f5FunTevJuw4-mQiymbQDHFG4X&google_hm=bc4be7e0-e3a7-4b45-9608-d5e15fc900d9 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /adx/ga/us.php?dynk=ga2ex&google_gid=CAESEO_Oqo2hR4umMQVyvqAu_pM&google_cver=1&google_push=Aa02lx9pdpI0-45Rb22YH1QeRGdq30qHeDSoGbJZrLKfZq0cO5OxFKd_Qez6m2oznbhv4Obp99ZWyqDknOOX0q5RUfli62Z75VEc&prevuid=03030001_63e2857526d2b&knw= HTTP/1.1Host: c.eu1.dyntrk.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dyn_u=03030001_63e2857526d2b
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index.com&id=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=f7VJWNheSuBE0XPDi7_XWFQRNA0&google_push=Aa02lx8WQ7sJ23vn-SK9P5RbDnABSuqOdtCg0pqc8lhn9Re34Xq9-_7YSiP5GM7AvfpZafJBPmtkP3CsaEK2jvBBoyOYo0iB5Iw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /mw?google_gid=CAESEO9Vk7aJpfrbn6VIjz77fqE&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=89a8e2dd-3372-4140-5da6-cdcc11a6daaa&reqId=7281fea6-6124-4968-58ad-361623423691&zcluid=44e36b010bef0590&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=89a8e2dd-3372-4140-5da6-cdcc11a6daaa; zsc=%F6%F4%EF%DFm%EA%E0%B0h%CA%97%10%27w%8C%27e%8EQ%E2%E9%B1%07I%1E%A8%C0%B6%C3A%F1%CC%BDD%B9%CD%E13%0F5L%9A%AA%B6%0B%17%5E%C9%0A%0C%2A%E3Y%FD%97%8D%0E%85L~%A5%A8D_Pm%B7%A5B%9E%01%E6%03%3A%EA_%C6%C3%1By%19%90%94
Source: global trafficHTTP traffic detected: GET /cookie/indexexchange?gdpr=&gdpr_consent=&r=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D13%26external_user_id%3D%7Bamob_user_id%7D%26expiration%3D%5BEXPIRATION%5D HTTP/1.1Host: sync.adotmob.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CUw79cYXiY_b9J4bW7_UPlc2c8AbgiPutboC5uJaVEeWh05PcNhABIIybhCJguwagAYGhpLkoyAEC4AIAqAMByAMIqgT4AU_Q1a9oVoEAhQ069CzIwihC5HQD1WHmQPlhjbzaKjKDLosYh77rJnpkUS89BPbAQk2--hDqRyNdLqIeAT3I5u90HeJUWANTZHXWeQrKCXc2OxaS1i0alqe-nQZuoBH5oOZjBwLNLmo3LGtGshqU5nvT8x3_O6NKCcYT-oXnU5p0UpTWju2HClPwR7mo20UNOJWJr3NH8-kNlMgXsaeLAIiUqf45wmG-GV2Mo0fT40rBumPeparck9Rm6s0vY_olmd4koa5OnZAaIjHu2z4B8x0p3DOTPyoZOMg07K5I1ql5PHLsfTLhrTbyVpsw3021pOIfEkxpnIJUwASMj_-1mwTgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGAoAHgdn0mAOoB47OG6gHk9gbqAfulrECqAf-nrECqAeko7ECqAfVyRuoB6a-G9gHAfIHBBD9nC_SCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAdgTDNAVAZgWAYAXAbIXHgocCAASFHB1Yi0yMzIyMTU3ODY5NjA5NDQ5GPzIFw&sigh=mZyW6nRsFic&uach_m=[UACH]&cid=CAQSPADUE5ymEX29oOStf5TrShrPufsdlBfenqw_7UleHQbsD0QJtbMyvnU-gLMczsDYB9PVwfz8kAk7FihFOhgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ-asNWrCCOcUPXtHGb1b7l-FcF6DP44YvoG1XXqUrhQe1Pr0B-UdXo6he65SHNEuE4dYWo6ZBAz52yYDsO0gHFIcHRCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /x/px/JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R/%7B%22adCsm%22:[%7B%22ns%22:1675822096712,%22st%22:%22508.80%22,%22re%22:%22759.00%22,%22ldTot%22:%22250.20%22%7D,%7B%22lteu%22:%220.00%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22csmTot%22:%220.80%22%7D],%22pixelId%22:%222lylyh223w9%22,%22ts%22:1675822103553,%22ver%22:%22r-1.30%22%7D?cb=3817393 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEFPoCMTPsoDEETzfC1g64Pw&google_cver=1&google_push=Aa02lx_ezL3yybYaavKbpQEDArIfSFiTBN9Sbl7_j_xY-gh0AYBARXrjv6rsJ1xuD8_XRPMHw81aTcUflfHGUZja7fNJY5jfrXfJ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAa02lx_ezL3yybYaavKbpQEDArIfSFiTBN9Sbl7_j_xY-gh0AYBARXrjv6rsJ1xuD8_XRPMHw81aTcUflfHGUZja7fNJY5jfrXfJ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=asntmIxZduB7RApTrruFesd5I7NpOPFdQ0Ir9ZanZbGgxHdMjWEeZb1jrZcJCp5GXpLsmICfxSraZdwI3Y405K7ZcywMgk2
Source: global trafficHTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Y.KFdBYMDP6MQHUBZ5vSBQAA; CMPS=1157; CMPRO=1157
Source: global trafficHTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=openx&gdpr=&gdpr_consent=&f=b&uid=6b9793d3-7b89-0be5-3fe4-518f12b3397c HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=18087908-2EE2-43CE-BDCD-C14DA8DE6120&redir=true&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&pp=1uichz4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=ym.com&id=gc72748ebfb2e4619f35 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=3&type=yld&ovsid=setstatuscode&redirect=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dmnt%26userid%3D%3Cvsid%3E HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: data-pbs=setstatuscode~~1; visitor-id=3187912931358142000V10
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&pp=6ks7b4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/mo? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /sync?ssp=yieldmo HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?nid=21 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-7fb54958-d85e-4ae0-44d1-73c38bbfd758.5vItOhuj1%2BAWlagMQHszhzWx4kb4d%2FMwyhCf3CziTLM; sa-user-id-v2=s%3Af7VJWNheSuBE0XPDi7_XWFQRNA0.Gu3tjfuAqspHaDJiQrd2zoBpoXQ1E5ZhxDNEUerKRzM
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=GHiktPZHKozKZ33vQ4GvdgIx&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel/p-CXt61zNBpKUt1.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=63e28571-b4674-850fe-2a077; d=EO8BEQGeKPijCJiTAA
Source: global trafficHTTP traffic detected: GET /sync?ssp=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=15de52d7-e5b1-4734-957c-33e61e0ecccf; c=1675789706; tuuid_lu=1675789706
Source: global trafficHTTP traffic detected: GET /lj_match?r=1675789695417&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=E1A5791F0414405CBEE6449DF58A45B3
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%24UID&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /sync/triplelift/4259430975645285030518?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIOF4mMCEBlsa61vIZWBXNk9WOq-1asFEgEBAQHX42PsYwAAAAAA_eMAAA&S=AQAAAvD49jQngbqU2DUdq_1nvug
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UIDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=triplelift&user_id=4259430975645285030518&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /merge?pid=92&3pid=5828047507176436426&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx; ljtrtbexp=eJyrVjJSsjI0MzeztLQ0sjTVUbIwQ%2BObo%2FJNjFH5lij6awGbhxCb
Source: global trafficHTTP traffic detected: GET /merge?pid=43&gdpr=0&gdpr_consent=&us_privacy=&3pid=uxLaVLUUiFegQ4tQuhWSXrgR2QOgE95Wuhb3pY_l HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx; ljtrtbexp=eJyrVjJSsjI0MzeztLQ0sjTVUbIwQ%2BObo%2FJNjFH5lij6awGbhxCb
Source: global trafficHTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26f%3Db%26uid%3D%24UID&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQhvXl5uIwCgoIgQIQhvXl5uIwCgoI4gEQhvXl5uIwCgoI5gEQhvXl5uIwCgoIhwIQhvXl5uIwCgkICRCG9eXm4jAKCQg6EIb15ebiMAoKCIwCEIb15ebiMAoJCF8QhvXl5uIwCgkIHxCG9eXm4jA=; tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /x/757c0557066e95cfd4c7?gdpr=0&gdpr_consent=&uid=4259430975645285030518 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dynadmic&google_push=Aa02lx9pdpI0-45Rb22YH1QeRGdq30qHeDSoGbJZrLKfZq0cO5OxFKd_Qez6m2oznbhv4Obp99ZWyqDknOOX0q5RUfli62Z75VEc&google_hm=MDMwMzAwMDFfNjNlMjg1NzUyNmQyYg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NTkmdGw9NDMyMDA=&piggybackCookie=ax7hj0fij9ub HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NTkmdGw9NDMyMDA=&piggybackCookie=ax7hj0fij9ubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; pi=156011:3; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=4&external_user_id=3154616755102723458 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Y.KFdBYMDP6MQHUBZ5vSBQAA; CMPS=1157; CMPRO=1157
Source: global trafficHTTP traffic detected: GET /setuid?bidder=triplelift&gdpr=&gdpr_consent=&f=b&uid=4259430975645285030518 HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Y.KFdBYMDP6MQHUBZ5vSBQAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=25842227&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=13&expiration=%5BEXPIRATION%5D&gdprConsent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Y.KFdBYMDP6MQHUBZ5vSBQAA; CMPS=1157; CMPRO=1157
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWWnYUhabahnMaVRa&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWWnYUhabahnMaVRa&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=57&external_user_id=5109685626113987519 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Y.KFdBYMDP6MQHUBZ5vSBQAA; CMPS=1157; CMPRO=1157
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEmmE7HxQsAACAIWzyBrg&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEmmE7HxQsAACAIWzyBrg&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; chkChromeAb67Sec=2; DPSync3=1676937600%3A226_227_235_241_201_197_219_221; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; PugT=1675789702; SPugT=1675789704
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ-asNWrCCOcUPXtHGb1b7l-FcF6DP44YvoG1XXqUrhQe1Pr0B-UdXo6he65SHNEuE4dYWo6ZBAz52yYDsO0gHFIcHRCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CUw79cYXiY_b9J4bW7_UPlc2c8AbgiPutboC5uJaVEeWh05PcNhABIIybhCJguwagAYGhpLkoyAEC4AIAqAMByAMIqgT4AU_Q1a9oVoEAhQ069CzIwihC5HQD1WHmQPlhjbzaKjKDLosYh77rJnpkUS89BPbAQk2--hDqRyNdLqIeAT3I5u90HeJUWANTZHXWeQrKCXc2OxaS1i0alqe-nQZuoBH5oOZjBwLNLmo3LGtGshqU5nvT8x3_O6NKCcYT-oXnU5p0UpTWju2HClPwR7mo20UNOJWJr3NH8-kNlMgXsaeLAIiUqf45wmG-GV2Mo0fT40rBumPeparck9Rm6s0vY_olmd4koa5OnZAaIjHu2z4B8x0p3DOTPyoZOMg07K5I1ql5PHLsfTLhrTbyVpsw3021pOIfEkxpnIJUwASMj_-1mwTgBAGSBQQIBBgBkgUECAUYBJIFBAgFGBiSBQUIBRioAaAGAoAHgdn0mAOoB47OG6gHk9gbqAfulrECqAf-nrECqAeko7ECqAfVyRuoB6a-G9gHAfIHBBD9nC_SCBEIgOGAEBABGB0yAqoCOgKAQIAKA8gLAdgTDNAVAZgWAYAXAbIXHgocCAASFHB1Yi0yMzIyMTU3ODY5NjA5NDQ5GPzIFw&sigh=mZyW6nRsFic&uach_m=[UACH]&cid=CAQSPADUE5ymEX29oOStf5TrShrPufsdlBfenqw_7UleHQbsD0QJtbMyvnU-gLMczsDYB9PVwfz8kAk7FihFOhgB HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.familyproof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537113484&val=6185723776118563752 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=81e52345-6b91-07fb-0ebe-5972f7cfc80c|1675789679; pd=v2|1675789679|gekin0vNiygu
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEPuKPqEMgtobYKfEmNQxgXw&google_cver=1&google_hm=2 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Y.KFdBYMDP6MQHUBZ5vSBQAA; CMPS=1157; CMPRO=1157
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&pp=1uichz4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB&rnd=3762100990721675822084919&pp=1uichz4&p=fnwwlc&crid=103176753&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&pp=6ks7b4&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&rnd=9527630385491675822084406&pp=srvpxc&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=pubmatic.com&id=PM_UID18087908-2EE2-43CE-BDCD-C14DA8DE6120Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /setuid?bidder=rubicon&uid=LDUHX09L-6-BIRT HTTP/1.1Host: u.4dex.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=LDUHX09L-6-BIRT&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlqHLAQj8qswBCLy8zAEIx7zMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=yieldmo HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=15de52d7-e5b1-4734-957c-33e61e0ecccf; c=1675789706; tuuid_lu=1675789706; ssh=!sovrn,1675789706
Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=mnt&userid=0000EEA HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=gc72748ebfb2e4619f35%7C1675789694729%7C0%7C
Source: global trafficHTTP traffic detected: GET /sync?pn_id=stk&userid=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=&gdpr_consent= HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=gc72748ebfb2e4619f35%7C1675789694729%7C0%7C
Source: global trafficHTTP traffic detected: GET /sync?pn_id=eps&id=AAALCG6RlHFOrgMdV-KTAAAAAAA&expiration=1675876113&is_secure=true HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=gc72748ebfb2e4619f35%7C1675789694729%7C0%7C
Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=mf&userid=15de52d7-e5b1-4734-957c-33e61e0ecccf&gdpr=&gdpr_pd=&gdpr_consent= HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=gc72748ebfb2e4619f35%7C1675789694729%7C0%7C
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=sovrn&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=ZfTBHz9M50IiRYWmJVDB; ts=1675789706
Source: global trafficHTTP traffic detected: GET /xuid?mid=3335&xuid=5828047507176436426&dongle=4d58&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /merge?pid=87&3pid=15de52d7-e5b1-4734-957c-33e61e0ecccf HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx; ljtrtbexp=eJyrVjJSsjI0MzeztLQ0sjTVUbIwQ%2BObo%2FJNjFH5lij6awGbhxCb; _ljtrtb_43=uxLaVLUUiFegQ4tQuhWSXrgR2QOgE95Wuhb3pY_l; _ljtrtb_92=5828047507176436426
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-A48ASVNE2oTsJbY_Jz_ZaGQLICPh81995AxMbp98Yw--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDI1OTQzMDk3NTY0NTI4NTAzMDUxOA%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /merge?pid=2&3pid=E1A5791F0414405CBEE6449DF58A45B3 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx; ljtrtbexp=eJyrVjJSsjI0MzeztLQ0sjTVUbIwQ%2BObo%2FJNjFH5lij6awGbhxCb; _ljtrtb_43=uxLaVLUUiFegQ4tQuhWSXrgR2QOgE95Wuhb3pY_l; _ljtrtb_92=5828047507176436426
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDI1OTQzMDk3NTY0NTI4NTAzMDUxOA%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESENA1BQMw402qzMCwJSNn_38&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=JQxNFrm0fSMl92
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=18087908-2EE2-43CE-BDCD-C14DA8DE6120&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3BD93A8D00C3F8D7
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=18087908-2EE2-43CE-BDCD-C14DA8DE6120&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8685b8e5a4e22f2c3618080a98ba8ef9; _cc_cc="ACZ4XmNQsDCzME2ySDVNNEk1MkozSjY2M7QwsDBItLRISrRITbNkAILkR60FIBoKAFO0Cv4%3D"; _cc_aud="ABR4XmNgYGBIftRaAKSgAAAcAgI7"
Source: global trafficHTTP traffic detected: GET /setuid?bidder=pubmatic&gdpr=&gdpr_consent=&f=b&uid=18087908-2EE2-43CE-BDCD-C14DA8DE6120 HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NTkmdGw9NDMyMDA=&piggybackCookie=ax7hj0fij9ub HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NTkmdGw9NDMyMDA=&piggybackCookie=ax7hj0fij9ubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789706
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789706
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=f7VJWNheSuBE0XPDi7_XWFQRNA0&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789706
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789706
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:efad63e2-8571-4f00-8c7b-7c718902bd13&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789713
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7197461930750179478&gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789713
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=4070796238346779786Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=18087908-2EE2-43CE-BDCD-C14DA8DE6120; KRTBCOOKIE_153=1923-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&19420-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&22979-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy&KRTB&23403-epy_1XSa7dZhze7Re5v333mfvIJhnbvXe5iKMNDy; KRTBCOOKIE_860=16335-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23334-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23417-f7VJWNheSuBE0XPDi7_XWFQRNA0&KRTB&23426-f7VJWNheSuBE0XPDi7_XWFQRNA0; KRTBCOOKIE_57=22776-5828047507176436426&KRTB&23339-5828047507176436426; KRTBCOOKIE_27=16735-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&16736-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23019-uid:efad63e2-8571-4f00-8c7b-7c718902bd13&KRTB&23114-uid:efad63e2-8571-4f00-8c7b-7c718902bd13; KRTBCOOKIE_1101=23040-7197461930750179478&KRTB&23278-7197461930750179478&KRTB&23369-7197461930750179478; KRTBCOOKIE_336=5844-4070796238346779786; KRTBCOOKIE_409=22966-9y7pfzHtWWnYUhabahnMaVRa; KRTBCOOKIE_80=22987-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&16514-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23025-CAESELYTdkjAFmnOevUcfCn92Ik&KRTB&23386-CAESELYTdkjAFmnOevUcfCn92Ik; KRTBCOOKIE_699=22727-AAEmmE7HxQsAACAIWzyBrg; SyncRTB3=1676592000%3A63%7C1678320000%3A203%7C1680912000%3A69%7C1676937600%3A99_81_238_56_54_165_8_233_234_254_71_21_3_161_220_214_204_88_7_176_251_22_55_13_166_243%7C1676332800%3A223_2_15%7C1677024000%3A35; KRTBCOOKIE_391=22924-6185723776118563752&KRTB&23263-6185723776118563752; KRTBCOOKIE_32=11175-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22713-AAALPE0w-cAGGANnt8HXAAAAAAA&KRTB&22715-AAALPE0w-cAGGANnt8HXAAAAAAA; KRTBCOOKIE_188=3189-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348&KRTB&23418-d7b898c8-d7c2-4e43-9c56-78f2a9ce0233-63e28584-4348; KRTBCOOKIE_22=14911-3154616755102723458&KRTB&23150-3154616755102723458; KRTBCOOKIE_466=16530-5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; KRTBCOOKIE_1310=23431-ax7hj0fij9ub&KRTB&23446-ax7hj0fij9ub; SPugT=1675789704; chkChromeAb67Sec=3; pi=0:4; DPSync3=1676937600%3A245_226_227_201_197_221_235_241_219; PugT=1675789713
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index.com&id=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/rubicon/LxcnjDuBUMyFiVnm52BeBw?csrc= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIOF4mMCEBlsa61vIZWBXNk9WOq-1asFEgEBAQHX42PsYwAAAAAA_eMAAA&S=AQAAAvD49jQngbqU2DUdq_1nvug
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=ZTBjYjI0OGY4OTgyYmYzN2Q5ZDRiODc1ZjNiZDMwN2Q4MDA0YTIxNg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TERVSFgwOUwtNi1CSVJU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkGPU0Haz0Yw0LUiMZ_Aa4aKWXSLXfEPKa6SLf9Dzgt2XFaiLrB3mY0MdOx_w0; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=tD8a2Eo1Thmuugqgd5Gg1Q HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=NXSdU0W2QUu-Er1Zvpq2ZA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahnwnPm5ab7AyuoCUgE1GcM0MJtOXXboORqHTbZadCtGTB41bP9g8poCLjoqqandUPpFL3BEjon0mbmsDX6erIkiWVd4PehZdjQ29o8Za2sMF2Ot64BbGnJojiv
Source: global trafficHTTP traffic detected: GET /setuid?bidder=openx&gdpr=&gdpr_consent=&f=b&uid=6b9793d3-7b89-0be5-3fe4-518f12b3397c HTTP/1.1Host: prebid.tpdads.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uids=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
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=ym.com&id=gc72748ebfb2e4619f35 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/mo? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEmmE7HxQsAACAIWzyBrg; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=70&user_id=6185723776118563752&ssp=triplelift HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=2409&xuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec&dongle=d3d3&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4259430975645285030518
Source: global trafficHTTP traffic detected: GET /merge?pid=86&3pid=ZfTBHz9M50IiRYWmJVDB&pi=sovrn&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=GHiktPZHKozKZ33vQ4GvdgIx; ljtrtbexp=eJyrVjJSsjI0MzeztLQ0sjTVUbIwQ%2BObo%2FJNjFH5lij6awGbhxCb; _ljtrtb_43=uxLaVLUUiFegQ4tQuhWSXrgR2QOgE95Wuhb3pY_l; _ljtrtb_92=5828047507176436426
Source: global trafficHTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid_9eeb898190b7406c87e0f7a6158fe2e6=1
Source: global trafficHTTP traffic detected: GET /check_uuid/https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec; c=1675789678; tuuid_lu=1675789679
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a4a1d69f-8e1c-47d6-8731-e47ad9cb717a-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global trafficHTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: data-pbs=setstatuscode~~1; visitor-id=3187912931358142000V10
Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com/s%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=541aea9; SCMaps=541aea9
Source: global trafficHTTP traffic detected: GET /?pubid=11405&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dloopme.com%26id%3D%7Bviewer_token%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-CXt61zNBpKUt1.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=63e28571-b4674-850fe-2a077; d=EOoBGAGeKPijCJiTDNjIEA
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediagrid.com&id=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=541aea9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=GHiktPZHKozKZ33vQ4GvdgIx&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ap.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5828047507176436426
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=loopme.com&id=108e1f70-c941-4d40-ada9-9e91911e8b0c HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_sMovyt4048sVyaKeF1s_4; ad-privacy=0
Source: unknownDNS traffic detected: queries for: www.familyproof.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 52266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 52393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52702
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52700
Source: unknownNetwork traffic detected: HTTP traffic on port 52497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 52483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 52302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 52164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 52094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 52516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 52142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52517
Source: unknownNetwork traffic detected: HTTP traffic on port 52246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52515
Source: unknownNetwork traffic detected: HTTP traffic on port 52699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
Source: unknownNetwork traffic detected: HTTP traffic on port 52326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52526
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52529
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
Source: unknownNetwork traffic detected: HTTP traffic on port 52453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
Source: unknownNetwork traffic detected: HTTP traffic on port 52606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
Source: unknownNetwork traffic detected: HTTP traffic on port 52069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
Source: unknownNetwork traffic detected: HTTP traffic on port 52499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52537
Source: unknownNetwork traffic detected: HTTP traffic on port 52590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52531
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
Source: unknownNetwork traffic detected: HTTP traffic on port 52475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52309
Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
Source: unknownNetwork traffic detected: HTTP traffic on port 52107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52543
Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
Source: unknownNetwork traffic detected: HTTP traffic on port 52149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52503
Source: unknownNetwork traffic detected: HTTP traffic on port 52184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52509
Source: unknownNetwork traffic detected: HTTP traffic on port 52117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
Source: unknownNetwork traffic detected: HTTP traffic on port 52663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52239
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
Source: unknownNetwork traffic detected: HTTP traffic on port 52089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52241
Source: unknownNetwork traffic detected: HTTP traffic on port 52387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52481
Source: unknownNetwork traffic detected: HTTP traffic on port 52203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52249
Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52489
Source: unknownNetwork traffic detected: HTTP traffic on port 52341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52491
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52250
Source: unknownNetwork traffic detected: HTTP traffic on port 52284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
Source: unknownNetwork traffic detected: HTTP traffic on port 52181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52255
Source: unknownNetwork traffic detected: HTTP traffic on port 52491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52497
Source: unknownNetwork traffic detected: HTTP traffic on port 52215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52259
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52258
Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52261
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52267
Source: unknownNetwork traffic detected: HTTP traffic on port 52237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52264
Source: unknownNetwork traffic detected: HTTP traffic on port 52512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52265
Source: unknownNetwork traffic detected: HTTP traffic on port 52067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52269
Source: unknownNetwork traffic detected: HTTP traffic on port 52124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52270
Source: unknownNetwork traffic detected: HTTP traffic on port 52582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52271
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52272
Source: unknownNetwork traffic detected: HTTP traffic on port 52466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52679
Source: unknownNetwork traffic detected: HTTP traffic on port 52053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52438
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52436
Source: unknownNetwork traffic detected: HTTP traffic on port 52605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52434
Source: unknownNetwork traffic detected: HTTP traffic on port 52637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52680
Source: unknownNetwork traffic detected: HTTP traffic on port 52259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52449
Source: unknownNetwork traffic detected: HTTP traffic on port 52109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52683
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52686
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: unknownTCP traffic detected without corresponding DNS query: 64.202.112.95
Source: classification engineClassification label: clean0.win@64/0@184/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=1648,i,15664817480715420111,2584482007518194518,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.familyproof.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=1648,i,15664817480715420111,2584482007518194518,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.familyproof.com1%VirustotalBrowse
http://www.familyproof.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.familyproof.com/wp-content/mu-plugins/tpd-featured-posts/dist/blocks.style.build.css?ver=1.890%Avira URL Cloudsafe
https://id5-sync.com/g/v2/1120.json0%Avira URL Cloudsafe
https://www.familyproof.com/wp-content/uploads/2023/01/element5-digital-WAiyQLGEEc-unsplash-1180x788.jpg0%Avira URL Cloudsafe
https://match.prod.bidr.io/cookie-sync/mo?0%Avira URL Cloudsafe
https://www.familyproof.com/wp-content/uploads/2023/01/photo-1519708227418-c8fd9a32b7a2-428x285.webp0%Avira URL Cloudsafe
https://x.bidswitch.net/sync?ssp=triplelift&user_id=4259430975645285030518&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent0%Avira URL Cloudsafe
https://a.audrte.com/p0%Avira URL Cloudsafe
https://prebid.a-mo.net/cchain/0?gdpr=&us_privacy=&cb=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D0%Avira URL Cloudsafe
https://get.geojs.io/v1/ip/country.json0%Avira URL Cloudsafe
https://www.familyproof.com/wp-content/uploads/2023/01/brooke-lark-jUPOXXRNdcA-unsplash-788x444.jpg0%Avira URL Cloudsafe
https://prebid.tpdads.com/setuid?bidder=medianet&gdpr=&gdpr_consent=&f=i&uid=0000EEA0%Avira URL Cloudsafe
https://www.familyproof.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.10%Avira URL Cloudsafe
https://www.familyproof.com/0%Avira URL Cloudsafe
https://www.familyproof.com/favicon.ico0%Avira URL Cloudsafe
https://www.familyproof.com/wp-content/uploads/2023/01/child_boy_game_package_box_kid_gift_moving_to-917512-788x444.jpg0%Avira URL Cloudsafe
https://u.4dex.io/setuid?bidder=indexexchange&uid=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAAB0%Avira URL Cloudsafe
https://prebid.tpdads.com/openrtb2/auction0%Avira URL Cloudsafe
https://x.bidswitch.net/check_uuid/https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D0%Avira URL Cloudsafe
https://cdn.p-n.io/pushly-sdk.min.js?domain_key=tuYtwQ25XFtJZbspIunR6b5BjhiurM3ckeEC&ver=6.1.10%Avira URL Cloudsafe
https://rtb.mfadsrvr.com/ul_cb/sync?ssp=yieldmo0%Avira URL Cloudsafe
https://www.familyproof.com/wp-content/mu-plugins/tpd-featured-posts/src/slick-carousel/slick.min.js?ver=1.8.10%Avira URL Cloudsafe
https://k.p-n.io/event-stream0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.91.62.186
truefalse
    high
    lga-bh-bgp.contextweb.com
    198.148.27.140
    truefalse
      high
      global.px.quantserve.com
      91.228.74.206
      truefalse
        high
        id5-sync.com
        162.19.138.120
        truefalse
          unknown
          api.parsely.com
          54.87.63.104
          truefalse
            high
            pixel-a.sitescout.com
            98.98.134.241
            truefalse
              high
              envoy1.envoy-csync1.core-b8mf.ov1o.com
              35.214.223.115
              truefalse
                unknown
                p1.parsely.com
                63.34.81.234
                truefalse
                  high
                  prebid.a-mo.net
                  147.75.85.234
                  truefalse
                    unknown
                    ads-yieldmo-com-eu-west-1-544050270.eu-west-1.elb.amazonaws.com
                    52.19.249.135
                    truefalse
                      high
                      mwzeom.zeotap.com
                      104.22.25.87
                      truefalse
                        high
                        www.google.com
                        142.250.184.100
                        truefalse
                          high
                          match.adsrvr.org
                          52.223.40.198
                          truefalse
                            high
                            match.prod.bidr.io
                            52.213.61.172
                            truefalse
                              unknown
                              rtb-csync-itx5.smartadserver.com
                              185.86.138.145
                              truefalse
                                high
                                pagead-googlehosted.l.google.com
                                142.251.209.1
                                truefalse
                                  high
                                  chidc2.outbrain.org
                                  50.31.142.191
                                  truefalse
                                    unknown
                                    creativecdn.com
                                    185.184.8.90
                                    truefalse
                                      high
                                      pugm-lhrc.pubmnet.com
                                      185.64.190.78
                                      truefalse
                                        unknown
                                        d1qug1xf2dk5z6.cloudfront.net
                                        13.224.103.60
                                        truefalse
                                          high
                                          uip.semasio.net
                                          77.243.60.138
                                          truefalse
                                            high
                                            pixel.onaudience.com
                                            141.94.170.64
                                            truefalse
                                              unknown
                                              dgcbxsxpz6nta.cloudfront.net
                                              13.224.98.168
                                              truefalse
                                                high
                                                d1ykf07e75w7ss.cloudfront.net
                                                13.224.100.141
                                                truefalse
                                                  high
                                                  optimon.appspot.com
                                                  142.251.143.148
                                                  truefalse
                                                    unknown
                                                    googleads.g.doubleclick.net
                                                    142.250.180.130
                                                    truefalse
                                                      high
                                                      ads.travelaudience.com
                                                      35.190.0.66
                                                      truefalse
                                                        high
                                                        www.familyproof.com
                                                        104.26.13.214
                                                        truefalse
                                                          unknown
                                                          clients.l.google.com
                                                          142.250.180.174
                                                          truefalse
                                                            high
                                                            in-appadvertising.com
                                                            169.63.109.126
                                                            truefalse
                                                              unknown
                                                              www.googletagservices.com
                                                              142.251.209.34
                                                              truefalse
                                                                high
                                                                id.crwdcntrl.net
                                                                79.125.68.7
                                                                truefalse
                                                                  high
                                                                  hbx.media.net
                                                                  2.18.160.23
                                                                  truefalse
                                                                    high
                                                                    iad-2-sync.go.sonobi.com
                                                                    69.166.1.10
                                                                    truefalse
                                                                      high
                                                                      cc.adingo.jp
                                                                      54.199.165.234
                                                                      truefalse
                                                                        unknown
                                                                        adservice.google.com
                                                                        142.251.209.34
                                                                        truefalse
                                                                          high
                                                                          ssbsync-itx5.smartadserver.com
                                                                          185.86.138.151
                                                                          truefalse
                                                                            high
                                                                            oeu.vap.lijit.com
                                                                            216.52.2.48
                                                                            truefalse
                                                                              high
                                                                              pixel-eu.onaudience.com
                                                                              141.94.171.214
                                                                              truefalse
                                                                                unknown
                                                                                core.iprom.net
                                                                                195.5.165.20
                                                                                truefalse
                                                                                  unknown
                                                                                  contextual.media.net
                                                                                  23.211.6.95
                                                                                  truefalse
                                                                                    high
                                                                                    b1-eudc1.zemanta.com
                                                                                    213.227.153.220
                                                                                    truefalse
                                                                                      high
                                                                                      api.rlcdn.com
                                                                                      34.120.133.55
                                                                                      truefalse
                                                                                        high
                                                                                        dyv1bugovvq1g.cloudfront.net
                                                                                        13.224.98.18
                                                                                        truefalse
                                                                                          high
                                                                                          spug-lhrc.pubmnet.com
                                                                                          185.64.190.81
                                                                                          truefalse
                                                                                            unknown
                                                                                            sync.richaudience.com
                                                                                            162.55.236.225
                                                                                            truefalse
                                                                                              high
                                                                                              outbrain.map.fastly.net
                                                                                              146.75.122.132
                                                                                              truefalse
                                                                                                unknown
                                                                                                sync.srv.stackadapt.com
                                                                                                52.0.142.7
                                                                                                truefalse
                                                                                                  high
                                                                                                  d5p.de17a.com
                                                                                                  213.155.156.165
                                                                                                  truefalse
                                                                                                    high
                                                                                                    sync.adotmob.com
                                                                                                    185.183.112.148
                                                                                                    truefalse
                                                                                                      high
                                                                                                      pagead46.l.doubleclick.net
                                                                                                      142.250.184.98
                                                                                                      truefalse
                                                                                                        high
                                                                                                        accounts.google.com
                                                                                                        216.58.209.45
                                                                                                        truefalse
                                                                                                          high
                                                                                                          ad.doubleclick.net
                                                                                                          142.250.180.166
                                                                                                          truefalse
                                                                                                            high
                                                                                                            s.amazon-adsystem.com
                                                                                                            52.46.128.147
                                                                                                            truefalse
                                                                                                              high
                                                                                                              cdn.confiant-integrations.net
                                                                                                              104.18.17.107
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                aax-eu.amazon-adsystem.com
                                                                                                                52.94.223.37
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  fr-xn.lb.indexww.com
                                                                                                                  185.80.39.216
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ipac.ctnsnet.com
                                                                                                                    35.186.193.173
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      idsync.frontend.weborama.fr
                                                                                                                      34.111.131.239
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        elb-aws-fr-zagreb-1702672115.eu-central-1.elb.amazonaws.com
                                                                                                                        18.193.49.80
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          match.adsby.bidtheatre.com
                                                                                                                          159.65.194.197
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            gum.am5.vip.prod.criteo.com
                                                                                                                            178.250.2.146
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              d2dwiwtjj7ipd3.cloudfront.net
                                                                                                                              13.224.103.30
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                185.89.211.84
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloud
                                                                                                                                  3.126.56.137
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    matching.truffle.bid
                                                                                                                                    157.90.40.26
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      queue.amazonaws.com
                                                                                                                                      3.236.169.43
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        btlr-ecs-eu-central-1.sharethrough.com
                                                                                                                                        3.125.220.90
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          protected-by.clarium.io
                                                                                                                                          52.209.237.217
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            eu-u.openx.net
                                                                                                                                            35.244.159.8
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              ws.rqtrk.eu
                                                                                                                                              141.95.97.230
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                spl.zeotap.com
                                                                                                                                                104.22.24.87
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  eu-eb2.3lift.com
                                                                                                                                                  13.248.245.213
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    obs.cheqzone.com
                                                                                                                                                    50.16.211.97
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      1x1.a-mo.net
                                                                                                                                                      3.215.74.86
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        k.p-n.io
                                                                                                                                                        18.159.168.223
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          elb-aws-fr-clickdistrict-1651093077.eu-central-1.elb.amazonaws.com
                                                                                                                                                          35.156.20.158
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            bidder-eu-central-1.prod.justpremium.com
                                                                                                                                                            18.194.224.59
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              script.4dex.io
                                                                                                                                                              104.26.9.169
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                widget.am5.vip.prod.criteo.com
                                                                                                                                                                178.250.2.151
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  pug22000nfc.pubmnet.com
                                                                                                                                                                  185.64.189.110
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    sync.crwdcntrl.net
                                                                                                                                                                    54.194.53.119
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      tagr-gcp-odr-euw4.mookie1.com
                                                                                                                                                                      34.98.67.61
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        cm.g.doubleclick.net
                                                                                                                                                                        142.250.180.162
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          sync.1rx.io
                                                                                                                                                                          213.19.147.45
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                            52.30.151.89
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              prod.us-east-1.cxm-bcn.publisher-services.amazon.dev
                                                                                                                                                                              107.21.165.221
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                cdn-content.ampproject.org
                                                                                                                                                                                142.250.180.129
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  mp.4dex.io
                                                                                                                                                                                  104.18.2.114
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    prebidtest.zemanta.com
                                                                                                                                                                                    104.22.7.45
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      zemanta.map.fastly.net
                                                                                                                                                                                      151.101.2.132
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        spug-amsfpairbc.pubmnet.com
                                                                                                                                                                                        198.47.127.20
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          ads.playground.xyz
                                                                                                                                                                                          34.102.253.54
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            us-u.openx.net
                                                                                                                                                                                            35.244.159.8
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              securepubads46.g.doubleclick.net
                                                                                                                                                                                              142.250.180.130
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                cm-supply-web.gammaplatform.com
                                                                                                                                                                                                52.220.229.2
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  elb-aws-fr-dorpat-283474803.eu-central-1.elb.amazonaws.com
                                                                                                                                                                                                  3.122.125.162
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    dsp.adfarm1.adition.com
                                                                                                                                                                                                    85.114.159.93
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                                                                      13.224.89.76
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        cs.media.net
                                                                                                                                                                                                        2.18.160.23
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://nym1-ib.adnxs.com/ab?an_audit=0&referrer=https%3A%2F%2Fwww.familyproof.com%2F&e=wqT_3QK5Dei5BgAAAwDWAAUBCJyLip8GEJvV9-K9xZq8MRjK5ei6xcrY8FAqNgkB0OM0hRDmPxE0I3Kw7ePePxkAAAECUNA_ISnv42iOrN8_KR09fm_Tn-Y_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-EElGSUVEAT4cFQoIU1BMSVQBTRnZ8NCAAwCIAwGQAwCYAxSgAwGqAwDAA6wCyAMA2AOzzZMB4AMA6AMA-AMDgAQAkgQJL29wZW5ydGIymAQAogQLODQuMTcuNTIuMTOoBACyBAwIABAAGAAgADAAOAC4BADABJ6n9iHIBADSBA8xMTgzMyNOWU0yOjQ2NTDaBAIIAeAEAPAEvfa6xgGIBQGYBQCgBf___________wGqBSQzNmZlZTI5OC1hYmM2LTRhYzAtYWRlMi1jYTQ3ZDNmMjQwN2bABQDJBQAAAAAAAPA_0gUJCanQeAAA2AUB4AUB8AWangT6BQQIABAAkAYAmAYAuAYAwQYJJSzwP9AG-Y8B2gYWChAJEhkBAchk4AYB8gYCCACABwGIBwCgBwHIB461BdIHDQkRKAEmCNoHBgFecBgA4AcA6gcCCADwB8aDDYoIAhAAlQgAAIA_mAgB&s=a5fb6f7619529c6a4beefe76979d137fdc1f88fd&pp=0.482662false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ib.adnxs.com/getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/adview?ai=CTxzjb4XiY-DnL8il9u8Pq42NcOCI-61uzJqwyLUQpK_1yZI1EAEgjJuEImC7BqABgaGkuSjIAQLgAgCoAwHIAwiqBPgBT9A6HXUKEZvKbZUZoc30NtTBeXsPrwIOV_7UW8ianS3m4D5MrZFWUmQpV97hEY-eD3EjBITOzwXSy0ZI-GtKkM6JCCppm2wIVbR4RJTaCTieMz1ephaAa13Q2URJgOFTKgpz40TlnBLeNJHqLs695dnB3u_VkNC7oTOukE4eQwy7_DBEgXF6VVZJbwEH8PTVYM9s5AT2t3DcmmZhvGK-xujvV9JfPnRsjTLieaVDzhQZOUlQqLTZ8CsBryJngH0l4zbl0hz1iB7zZXng5f7sK59L2BmJLXKoDv_Brw49CPdR8rpox7Kh1LRKSjBv_afC60NRObcvb7fABJfZx-KiBOAEAZIFBAgEGAGSBQQIBRgEkgUECAUYGJIFBQgFGKgBoAYCgAeB2fSYA6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6SjsQKoB9XJG6gHpr4b2AcB8gcEENm8I9IIEQiA4YAQEAEYHTICqgI6AoBAgAoDyAsB2BMM0BUBmBYBgBcBshceChwIABIUcHViLTIzMjIxNTc4Njk2MDk0NDkY_MgX&sigh=DRHWqRWI__0&uach_m=[UACH]&cid=CAQSPADUE5ym7biyk9YBYbWTvIYrUtlPoOkjpGUK1fAwECLdm9-LOLFUg6yuoTofgcta3fCXzYl8zHNQx48gKBgBfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023020201.jsfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/v/%7B%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:2.76,%22ts%22:1675822100739,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=498238false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MDEmdGw9NDMyMDA=&piggybackCookie=5828047507176436426false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://d5p.de17a.com/getuid/pubmatic;c?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UIDfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://d15kdpgjg3unno.cloudfront.net/oPS.js?cid=68false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cdn.ampproject.org/rtv/012301242213000/v0/amp-form-0.1.mjsfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://g2.gumgum.com/hbid/imp?lt=1675822065251&to=480&aun=dsk-banner-ad-b&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945925&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smart.com&id=5613407791116526711&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_scfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.familyproof.com/wp-content/mu-plugins/tpd-featured-posts/dist/blocks.style.build.css?ver=1.89false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://s.amazon-adsystem.com/ecm3?ex=rubiconprojectHMT&id=NXSdU0W2QUu-Er1Zvpq2ZAfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UIDfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.familyproof.com/wp-content/uploads/2023/01/photo-1519708227418-c8fd9a32b7a2-428x285.webpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ad.doubleclick.net/ddm/trackimp/N1427610.1943701GDN/B25836967.304034198;dc_pre=CM-jw4bzg_0CFTWC_QcdGd4GHA;dc_trk_aid=513334743;dc_trk_cid=151320179;ord=621618055;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=?false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://g2.gumgum.com/hbid/imp?lt=1675822065266&to=480&aun=dsk-box-ad-b&t=0ed7c58f&pi=3&maxw=300&maxh=600&si=945933&bf=300x600%2C300x250%2C160x600%2C120x600&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://aax-eu.amazon-adsystem.com/x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/atf/%7B%22atf%22:true,%22f%22:1,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ts%22:1675822100740,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=1096667false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.familyproof.com/wp-content/uploads/2023/01/element5-digital-WAiyQLGEEc-unsplash-1180x788.jpgfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://match.prod.bidr.io/cookie-sync/mo?false
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://g2.gumgum.com/hbid/imp?lt=1675822124134&to=480&aun=dsk-banner-ad-b&criteoId=qXfxHl9VSiUyRmx5anUlMkZLUW8lMkZEU0c5TW9tV3k0cnE5czIwcE1ocDFqMkMlMkZBaEIzemRRWm51QjZ1JTJGNmp0MnFyUUNUQXFlaSUyRmtMJTJCeXRBalFkTllGTWxTWTI3clRRJTNEJTNE&id5id=0&pubcid=b2844ada-ab41-4456-ac98-1839b08794a2&pv=4f0e54de-cc91-49b1-80b0-ada2cac20de2&fp=0.25&fpc=USD&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945926&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=5734false
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://ap.lijit.com/beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.comfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://id5-sync.com/g/v2/1120.jsonfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://adservice.google.com/adsid/integrator.js?domain=www.familyproof.comfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://x.bidswitch.net/sync?ssp=triplelift&user_id=4259430975645285030518&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-oop-ad-a&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=6&adks=3108343253&sfv=1-0-40&prev_scp=position%3Doop-ad-a%26refreshcount%3D1%26refresh%3Dfalse&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078692&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=0&adys=0&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1263x4252&msz=0x0&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=falsefalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consentfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDI1OTQzMDk3NTY0NTI4NTAzMDUxOA%3D%3Dfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://a.audrte.com/pfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://sync.1rx.io/usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3D%5BRX_UUID%5D&cb=1675789694743false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-d&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=970x250%7C970x90%7C728x90%7C468x60&ifi=4&adks=3786041093&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-d%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C20%2CD4%2CM6%2CE1%2CM7%2CM1%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078657&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=2234&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x162&msz=1078x90&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=falsefalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=51596895&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://g2.gumgum.com/hbid/imp?lt=1675822065261&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945924&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?id=GHiktPZHKozKZ33vQ4GvdgIx&ex=sovrn.com&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://g2.gumgum.com/hbid/imp?lt=1675822065249&to=480&aun=dsk-banner-ad-a&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945926&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138false
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://sync.mathtag.com/sync/img?mt_exid=5&redir=https%3A%2F%2Feu-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D536872786%26val%3D%5BMM_UUID%5Dfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://ap.lijit.com/beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com&dnr=1false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://aax-eu.amazon-adsystem.com/x/px/JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X/v/%7B%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ttv%22:3.86,%22ts%22:1675822101845,%22bn%22:false,%22pixelId%22:%22gsn4veez8kp%22,%22ver%22:%22r-1.30%22%7D?cb=8968782false
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://prebid.a-mo.net/cchain/0?gdpr=&us_privacy=&cb=https%3A%2F%2Fprebid.tpdads.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D%26gdpr_consent%3D%26f%3Di%26uid%3Dfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-XNFaGNBE2uUcBNPIL762z6jmEUyLg8Y-~A&gdpr=0false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://eb2.3lift.com/xuid?mid=2409&xuid=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec&dongle=d3d3&gdpr=&gdpr_consent=&gdpr_pd=false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://pixel-sync.sitescout.com/dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://aax.amazon-adsystem.com/x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/%7B%22adCsm%22:[%7B%22tld%22:%22www.familyproof.com%22%7D,%7B%22vfrd%22:4,%22dbg%22:%22nomime%22%7D,%7B%22ns%22:1675822084728,%22st%22:%222805.20%22,%22re%22:%229281.40%22,%22ldTot%22:%226476.20%22%7D,%7B%22lteu%22:%220.20%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22lths%22:%220.00%22,%22ltpm%22:%220.00%22,%22ltdm%22:%220.30%22,%22ltdb%22:%220.00%22,%22csmTot%22:%221.00%22%7D],%22pixelId%22:%22xgmjvgutng9%22,%22ts%22:1675822096566,%22ver%22:%22d-1.20%22%7D?cb=3207108false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://dyv1bugovvq1g.cloudfront.net/68/www.familyproof.com/.jsfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/e/dtb/imp?b=JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R&pp=srvpxc&isip=1&vi=1false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://match.adsrvr.org/track/rid?ttd_pid=pubmatic&fmt=jsonfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://cdn.ampproject.org/rtv/012301242213000/v0/amp-analytics-0.1.mjsfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZTBjYjI0OGY4OTgyYmYzN2Q5ZDRiODc1ZjNiZDMwN2Q4MDA0YTIxNgfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=5d8a3476-cd27-4aa7-a732-82e8bd53a2ec&gdpr=0&gdpr_consent=&gdpr_pd=false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://contextual.media.net/cksync.php?cs=3&type=yld&ovsid=setstatuscode&redirect=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dmnt%26userid%3D%3Cvsid%3Efalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://sync.srv.stackadapt.com/sync?nid=21false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://www.familyproof.com/wp-content/uploads/2023/01/brooke-lark-jUPOXXRNdcA-unsplash-788x444.jpgfalse
                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=JKlc_E30RxHrDvVAJVrpXxEAAAGGLNk5NwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCF6U5X&rnd=6296110277511675822085309&pp=6ks7b4&p=fnwwlc&crid=50024435&ep=%7B%22ce%22%3A%221%22%7Dfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5828047507176436426&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://get.geojs.io/v1/ip/country.jsonfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://aax-eu.amazon-adsystem.com/s/ecm3?ex=media.net&id=3187912931358142000V10false
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://prebid.tpdads.com/setuid?bidder=medianet&gdpr=&gdpr_consent=&f=i&uid=0000EEAfalse
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.familyproof.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1false
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://cdn.parsely.com/keys/familyproof.com/p.js?ver=3.6.1false
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://www.familyproof.com/false
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4287636170759586&correlator=3848810272311789&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com%2C0337-dsk-banner-ad-c&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50%7C970x250%7C970x90%7C728x90%7C468x60%7C1x1&fluid=height&ifi=8&adks=1211506645&sfv=1-0-40&prev_scp=position%3Ddsk-banner-ad-c%26refreshcount%3D1%26refresh%3Dfalse%26amznbid%3D1%26amznp%3D1%26optimera%3DZ%2C10%2CF5%2CD4%2CE1%2CM7%2CJ0%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822078790&lmt=1675822078&dlt=1675822060272&idt=4785&adxs=147&adys=1219&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=2&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=1150x162&msz=1078x90&fws=0&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=falsefalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://ssbsync.smartadserver.com/api/sync?callerId=43&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://www.familyproof.com/favicon.icofalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://hb.undertone.com/hb?pid=2981&domain=familyproof.comfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/pagead/adview?ai=CsFA2b4XiY6fPItK99u8PhJGN-A_q3Mr5XLbvqsNNwI23ARABIABguwaCARdjYS1wdWItMjMyMjE1Nzg2OTYwOTQ0OcgBCeACAKgDAaoEgAJP0GCiFYHZWMasp7tK53r2fsklx3a0gVpcZVQ1whlplKU6Ckl7RZ8eMLoXOtxBFfoQVzhItgIliznnUSCfuJHwORvx_s02vaMv5Rp480KLPpAWNaRQ_clw--eH3bTieoBg21_TczwS56etqShVm-joLD8wzrRZUdEQBvVAEGLgfnReBZQ8Go8__XOYjVZMf30dNHD6X8fAPxzBtXGeB-i_YNufjM4TEw4t1sXsSE3qI4jwio0Epe1P70zDkTMZEd4ZXtNvJiDA-OhBqobkcNOfGCARusNj2wsKS_XE71snRuOBsi3mPK3XaiycFZoB-63lJgGVKKKhQEQvIFC1scMW4AQBgAaK4b-rg47D7QmgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7EC2AcA0ggPCIDhgBAQATICqgI6AoBAgAoD-gsCCAGADAHQFQGAFwGyFxwKGhIUcHViLTIzMjIxNTc4Njk2MDk0NDkY_MgX&sigh=eA_qadyd8eY&uach_m=[UACH]&cid=CAQSPADUE5ym4kYBSPt4kRMw5wqsufIF7EnBVpNfoWLsYNzbrG6n75bUAnZOlS6T1SYu5o-RM8a78jxDktJ0ThgBfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://g2.gumgum.com/hbid/imp?lt=1675822123175&to=480&aun=dsk-banner-ad-a&criteoId=qXfxHl9VSiUyRmx5anUlMkZLUW8lMkZEU0c5TW9tV3k0cnE5czIwcE1ocDFqMkMlMkZBaEIzemRRWm51QjZ1JTJGNmp0MnFyUUNUQXFlaSUyRmtMJTJCeXRBalFkTllGTWxTWTI3clRRJTNEJTNE&id5id=0&pubcid=b2844ada-ab41-4456-ac98-1839b08794a2&pv=4f0e54de-cc91-49b1-80b0-ada2cac20de2&fp=0.25&fpc=USD&t=0ed7c58f&pi=3&maxw=970&maxh=90&si=945929&bf=970x90%2C728x90%2C468x60%2C320x50%2C300x100%2C300x50%2C1x1&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=5734false
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=18087908-2EE2-43CE-BDCD-C14DA8DE6120false
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://www.familyproof.com/wp-content/uploads/2023/01/child_boy_game_package_box_kid_gift_moving_to-917512-788x444.jpgfalse
                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://aax.amazon-adsystem.com/x/px/JH0OtCYu__BOdhleQsZAe8oAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICCvyO4R/%7B%22adCsm%22:[%7B%22tld%22:%22www.familyproof.com%22%7D,%7B%22vfrd%22:4,%22dbg%22:%22nomime%22%7D,%7B%22ns%22:1675822084210,%22st%22:%221339.80%22,%22re%22:%221844.60%22,%22ldTot%22:%22504.80%22%7D,%7B%22lteu%22:%220.10%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22lths%22:%220.20%22,%22ltpm%22:%220.30%22,%22ltdm%22:%220.40%22,%22ltdb%22:%220.00%22,%22csmTot%22:%221.50%22%7D],%22pixelId%22:%22nca75uldew%22,%22ts%22:1675822094705,%22ver%22:%22d-1.20%22%7D?cb=1371933false
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=zeotap_ddp&google_cm&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=89a8e2dd-3372-4140-5da6-cdcc11a6daaa&reqId=7281fea6-6124-4968-58ad-361623423691&zcluid=44e36b010bef0590&zdid=1332false
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4287636170759586&correlator=2034456303232831&eid=31072031%2C31072039&output=ldjh&gdfp_req=1&vrg=2023020201&ptt=17&impl=fif&iu_parts=134702932%2C0337-familyproof.com-oop%2C0337-peel&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=336x280%7C300x250&ifi=9&adks=2794714471&sfv=1-0-40&ris=2&rcs=1&prev_scp=position%3Doop-ad-b%26refreshcount%3D1%26refresh%3Dfalse%26optimera%3DZ%2C70%2CA6%2CJ1%2CDE%2CA%2CLA_709%2CLA_711%2CLA_713%2CLA_714%2CLA_720%2CLA_724%2CLA_727%2CLA_740%2CLA_754%2CLA_755%2CLA_757%2CLB_710%2CLB_712%2CLB_719%2CLB_742%2CLB_756%2CLB_758%2CLB_759%2CLB_760&eri=1&cust_params=domain%3Dfamilyproof.com%26Page-Type%3Dhome%26URL%3Dhttps%253A%252F%252Fwww.familyproof.com%252F%26session_id%3DU1dwherEdbke76Q%26path%3D%252F%26url%3D%252F%26kw%3DFamilyProof%252C%257C%252CTips%252C%252CAnswers%252C%2526%252CAdvice&sc=1&cookie=ID%3De865e957478f33a0-2220b777e9da0015%3AT%3D1675789665%3AS%3DALNI_MZ7qAbgfbuZ3Skh2x9KZ9GpQbihDA&gpic=UID%3D00000bb1552dc58c%3AT%3D1675789665%3ART%3D1675789665%3AS%3DALNI_MYUho0SSsKXSuGrPy5e7JP866nApA&abxe=1&dt=1675822080546&lmt=1675822080&dlt=1675822060272&idt=4785&adxs=-12245933&adys=-12245933&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-480&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiNi4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjgxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjgxIl0sWyIgTm90IEE7QnJhbmQiLCI5OS4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEwNC4wLjUxMTIuODEiXV0sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.familyproof.com%2F&frm=20&vis=1&psz=58x-1&msz=0x-1&fws=640&ohw=0&ga_vid=1969059549.1675822065&ga_sid=1675822065&ga_hid=544952119&ga_fc=falsefalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://sync.richaudience.com/74889303289e27f327ad0c6de7be7264/?p=1BTOoaD22a&r=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Drichaudience%26uid%3D[PDID]false
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://g2.gumgum.com/hbid/imp?lt=1675822065263&to=480&aun=dsk-banner-ad-d&t=0ed7c58f&pi=3&maxw=970&maxh=250&si=945926&bf=970x250%2C970x90%2C728x90%2C468x60&schain=1.0%2C1!publisherdesk.com%2C100337%2C1%2C%2C%2C&vw=1280&vh=913&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.familyproof.com%2F&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%227.32.0%22%7D&ogu=https%3A%2F%2Fwww.familyproof.com%2F&ns=10138false
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://u.4dex.io/setuid?bidder=indexexchange&uid=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAABfalse
                                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://b1t-eudc1.zemanta.com/t/imp/view/SE3B5CFDHJV7VS4PBTXJ5SBXAI63NRQTBXHFOKV7Q4YTGU2M5ESIIA5OLSNG26LTHMZNZIKKLLMXHAT52FEWSO37WSPWSB5SBJM4BP4NUY5B6Z5GZGYH5WUBU2M2LDKVWYMZUHDPKMWLM376QF7GEOR25BWSFUXTHLK2FNL6V6FE454O2UVGLLEPUDIHPCQF3LLZU67CVK2INC3677XEIRYKPU5HO6IYBKIJCQ74ML4M4W6XCR3S72PNRNTTFIFQUZR7GDWBNBZZVRBMSXQOLCVO4UMSCNYFMDJCLKFJSMEQBH5GKNG62RYV5AJZXA7UXALPLRKWV6SGKX5ICQCFHZJPDUYL2HVGWNU6QOGJAU33Q4O5UVWX7IMA4F5A54TH/?false
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33Xfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://prebid.tpdads.com/openrtb2/auctionfalse
                                                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://aax-eu.amazon-adsystem.com/x/px/JAlgBUvUkfUi3o4dqz00pbcAAAGGLNk5OAMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBe71VB/atf/%7B%22atf%22:true,%22f%22:1,%22vs%22:%22visible%22,%22ah%22:90,%22aw%22:728,%22ts%22:1675822100730,%22bn%22:false,%22pixelId%22:%229b85yzpryaw%22,%22ver%22:%22r-1.30%22%7D?cb=1684905false
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixelfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://aax-eu.amazon-adsystem.com/x/px/JOfPmxRSeY2WNIeoWhUGCgUAAAGGLNnoCwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBmNDcQ/%7B%22adCsm%22:[%7B%22ns%22:1675822134928,%22st%22:%2294.10%22,%22re%22:%2294.10%22,%22ldTot%22:%220.00%22%7D,%7B%22lteu%22:%220.10%22,%22ltut%22:%220.00%22,%22ltpq%22:%220.00%22,%22csmTot%22:%229.00%22%7D],%22pixelId%22:%223oectrimmgo%22,%22ts%22:1675822138835,%22ver%22:%22r-1.30%22%7D?cb=9301017false
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://x.bidswitch.net/check_uuid/https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7Dfalse
                                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=GAh5CC7iQ869zcFNqN5hIA%3D%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://ce.lijit.com/merge?pid=92&3pid=5828047507176436426&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_scfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smaato.com&id=541aea9false
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:bae997af-cc04-47f2-ad11-ee997237f53e&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAwfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://cdn.p-n.io/pushly-sdk.min.js?domain_key=tuYtwQ25XFtJZbspIunR6b5BjhiurM3ckeEC&ver=6.1.1false
                                                                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5Dfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://rtb.mfadsrvr.com/ul_cb/sync?ssp=yieldmofalse
                                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fprebid.tpdads.com%252Fsetuid%253Fbidder%253Dadnxs%2526gdpr%253D%2526gdpr_consent%253D%2526f%253Di%2526uid%253D%2524UIDfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y-KFdBYMDP6MQHUBZ5vSBQAABIUAAAABfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://www.familyproof.com/wp-content/mu-plugins/tpd-featured-posts/src/slick-carousel/slick.min.js?ver=1.8.1false
                                                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=67306210&p=159110&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/e/dtb/imp?b=JOfPmxRSeY2WNIeoWhUGCgUAAAGGLNnoCwMAAAJYAQBhcHNfdHhuX2JpZDEgICBOL0EgICAgICAgICAgICBmNDcQ&pp=1num8sg&isip=1&vi=1false
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://eu-u.openx.net/w/1.0/sd?id=536872786&val=efad63e2-8571-4f00-8c7b-7c718902bd13false
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://www.google.com/pagead/drt/uifalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://k.p-n.io/event-streamfalse
                                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                    147.75.85.234
                                                                                                                                                                                                                                                                                                                                                                    prebid.a-mo.netSwitzerland
                                                                                                                                                                                                                                                                                                                                                                    54825PACKETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.180.129
                                                                                                                                                                                                                                                                                                                                                                    cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    98.98.134.241
                                                                                                                                                                                                                                                                                                                                                                    pixel-a.sitescout.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                    104.18.24.173
                                                                                                                                                                                                                                                                                                                                                                    s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    216.52.2.30
                                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                    29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    216.58.209.45
                                                                                                                                                                                                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    2.18.160.23
                                                                                                                                                                                                                                                                                                                                                                    hbx.media.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                    169.63.109.126
                                                                                                                                                                                                                                                                                                                                                                    in-appadvertising.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    36351SOFTLAYERUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.64.190.81
                                                                                                                                                                                                                                                                                                                                                                    spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.251.209.34
                                                                                                                                                                                                                                                                                                                                                                    www.googletagservices.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    18.195.181.132
                                                                                                                                                                                                                                                                                                                                                                    match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    68.67.179.153
                                                                                                                                                                                                                                                                                                                                                                    nym1-ib.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                    54.76.46.33
                                                                                                                                                                                                                                                                                                                                                                    g2.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    146.75.122.132
                                                                                                                                                                                                                                                                                                                                                                    outbrain.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                                                    30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                                                    91.228.74.206
                                                                                                                                                                                                                                                                                                                                                                    global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                    3.215.74.86
                                                                                                                                                                                                                                                                                                                                                                    1x1.a-mo.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                    178.250.2.151
                                                                                                                                                                                                                                                                                                                                                                    widget.am5.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                    141.94.170.64
                                                                                                                                                                                                                                                                                                                                                                    pixel.onaudience.comGermany
                                                                                                                                                                                                                                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                    13.248.245.213
                                                                                                                                                                                                                                                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.89.76
                                                                                                                                                                                                                                                                                                                                                                    d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    132.226.41.106
                                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                    16989UTMEMUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.86.138.151
                                                                                                                                                                                                                                                                                                                                                                    ssbsync-itx5.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                    201081SMARTADSERVERFRfalse
                                                                                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                    185.89.211.84
                                                                                                                                                                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.251.209.1
                                                                                                                                                                                                                                                                                                                                                                    pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    104.21.30.178
                                                                                                                                                                                                                                                                                                                                                                    cdn.optmn.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    34.250.26.242
                                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    67.202.105.22
                                                                                                                                                                                                                                                                                                                                                                    pixel.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.98.168
                                                                                                                                                                                                                                                                                                                                                                    dgcbxsxpz6nta.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.180.130
                                                                                                                                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    162.19.80.91
                                                                                                                                                                                                                                                                                                                                                                    bl1-eu.dyntrk.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                    52.94.223.37
                                                                                                                                                                                                                                                                                                                                                                    aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    185.255.84.153
                                                                                                                                                                                                                                                                                                                                                                    visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                                                                                                                                                                                    200271IGUANE-FRfalse
                                                                                                                                                                                                                                                                                                                                                                    54.78.254.47
                                                                                                                                                                                                                                                                                                                                                                    load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    141.94.171.214
                                                                                                                                                                                                                                                                                                                                                                    pixel-eu.onaudience.comGermany
                                                                                                                                                                                                                                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                    104.18.2.114
                                                                                                                                                                                                                                                                                                                                                                    mp.4dex.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    178.250.2.146
                                                                                                                                                                                                                                                                                                                                                                    gum.am5.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                    185.80.39.216
                                                                                                                                                                                                                                                                                                                                                                    fr-xn.lb.indexww.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                    27381CASALE-MEDIACAfalse
                                                                                                                                                                                                                                                                                                                                                                    52.209.237.217
                                                                                                                                                                                                                                                                                                                                                                    protected-by.clarium.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    162.19.138.120
                                                                                                                                                                                                                                                                                                                                                                    id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.64.189.110
                                                                                                                                                                                                                                                                                                                                                                    pug22000nfc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                    104.22.25.87
                                                                                                                                                                                                                                                                                                                                                                    mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    54.199.165.234
                                                                                                                                                                                                                                                                                                                                                                    cc.adingo.jpUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    159.65.194.197
                                                                                                                                                                                                                                                                                                                                                                    match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                    52.73.105.161
                                                                                                                                                                                                                                                                                                                                                                    a.audrte.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                    150.136.156.92
                                                                                                                                                                                                                                                                                                                                                                    adserver.technoratimedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                                                                    185.89.211.12
                                                                                                                                                                                                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                    213.155.156.165
                                                                                                                                                                                                                                                                                                                                                                    d5p.de17a.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                    1299TELIANETTeliaCarrierEUfalse
                                                                                                                                                                                                                                                                                                                                                                    104.22.7.45
                                                                                                                                                                                                                                                                                                                                                                    prebidtest.zemanta.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    216.52.2.48
                                                                                                                                                                                                                                                                                                                                                                    oeu.vap.lijit.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    104.18.17.107
                                                                                                                                                                                                                                                                                                                                                                    cdn.confiant-integrations.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    3.125.220.90
                                                                                                                                                                                                                                                                                                                                                                    btlr-ecs-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    34.120.133.55
                                                                                                                                                                                                                                                                                                                                                                    api.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                    pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                    141.95.97.230
                                                                                                                                                                                                                                                                                                                                                                    ws.rqtrk.euGermany
                                                                                                                                                                                                                                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                    104.26.9.169
                                                                                                                                                                                                                                                                                                                                                                    script.4dex.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    172.67.70.233
                                                                                                                                                                                                                                                                                                                                                                    get.geojs.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    157.90.40.26
                                                                                                                                                                                                                                                                                                                                                                    matching.truffle.bidUnited States
                                                                                                                                                                                                                                                                                                                                                                    766REDIRISRedIRISAutonomousSystemESfalse
                                                                                                                                                                                                                                                                                                                                                                    35.201.96.126
                                                                                                                                                                                                                                                                                                                                                                    visitor.fiftyt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.64.189.229
                                                                                                                                                                                                                                                                                                                                                                    aud-amsc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                    3.122.24.207
                                                                                                                                                                                                                                                                                                                                                                    alb-aws-fr-bruges-1875226813.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    35.190.0.66
                                                                                                                                                                                                                                                                                                                                                                    ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    104.18.25.173
                                                                                                                                                                                                                                                                                                                                                                    a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    3.236.169.43
                                                                                                                                                                                                                                                                                                                                                                    queue.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                    63.34.81.234
                                                                                                                                                                                                                                                                                                                                                                    p1.parsely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    35.214.223.115
                                                                                                                                                                                                                                                                                                                                                                    envoy1.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.98.18
                                                                                                                                                                                                                                                                                                                                                                    dyv1bugovvq1g.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    35.244.193.51
                                                                                                                                                                                                                                                                                                                                                                    lexicon.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    52.46.128.147
                                                                                                                                                                                                                                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    165.227.249.173
                                                                                                                                                                                                                                                                                                                                                                    prebid.tpdads.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                    18.159.168.223
                                                                                                                                                                                                                                                                                                                                                                    k.p-n.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    77.243.60.138
                                                                                                                                                                                                                                                                                                                                                                    uip.semasio.netDenmark
                                                                                                                                                                                                                                                                                                                                                                    42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                    54.194.53.119
                                                                                                                                                                                                                                                                                                                                                                    sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    52.220.229.2
                                                                                                                                                                                                                                                                                                                                                                    cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    52.0.142.7
                                                                                                                                                                                                                                                                                                                                                                    sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.183.112.148
                                                                                                                                                                                                                                                                                                                                                                    sync.adotmob.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                    60350VPFRfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.180.166
                                                                                                                                                                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                    spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.184.100
                                                                                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.180.162
                                                                                                                                                                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    64.202.112.95
                                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.103.39
                                                                                                                                                                                                                                                                                                                                                                    cdn.p-n.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    52.213.98.59
                                                                                                                                                                                                                                                                                                                                                                    syncelb-831046328.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    23.211.6.95
                                                                                                                                                                                                                                                                                                                                                                    contextual.media.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                    142.250.184.98
                                                                                                                                                                                                                                                                                                                                                                    pagead46.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    3.127.159.147
                                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    141.95.171.142
                                                                                                                                                                                                                                                                                                                                                                    green.erne.coGermany
                                                                                                                                                                                                                                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.103.32
                                                                                                                                                                                                                                                                                                                                                                    s.ad.smaato.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.100.141
                                                                                                                                                                                                                                                                                                                                                                    d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.103.30
                                                                                                                                                                                                                                                                                                                                                                    d2dwiwtjj7ipd3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    3.122.125.162
                                                                                                                                                                                                                                                                                                                                                                    elb-aws-fr-dorpat-283474803.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.95.38
                                                                                                                                                                                                                                                                                                                                                                    cdn.parsely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    54.87.63.104
                                                                                                                                                                                                                                                                                                                                                                    api.parsely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                    213.19.147.45
                                                                                                                                                                                                                                                                                                                                                                    sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                    26120RHYTHMONEUSfalse
                                                                                                                                                                                                                                                                                                                                                                    185.184.8.90
                                                                                                                                                                                                                                                                                                                                                                    creativecdn.comPoland
                                                                                                                                                                                                                                                                                                                                                                    204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.98.28
                                                                                                                                                                                                                                                                                                                                                                    d15kdpgjg3unno.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    104.22.24.87
                                                                                                                                                                                                                                                                                                                                                                    spl.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    69.166.1.10
                                                                                                                                                                                                                                                                                                                                                                    iad-2-sync.go.sonobi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    27630AS-XFERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                    13.224.103.24
                                                                                                                                                                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                                                                                    192.168.2.1
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                                                                                                                                                                                                    Analysis ID:800684
                                                                                                                                                                                                                                                                                                                                                                    Start date and time:2023-02-07 18:06:28 +01:00
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 6m 6s
                                                                                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                    Sample URL:http://www.familyproof.com
                                                                                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                                    Classification:clean0.win@64/0@184/100
                                                                                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                    HDC Information:Failed
                                                                                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.4.90, 142.250.184.99, 34.104.35.123, 142.250.184.67, 142.250.180.138, 23.10.249.163, 23.0.174.24, 142.250.184.66, 104.18.33.19, 172.64.154.237, 142.250.180.170, 142.251.209.10, 142.251.209.42, 142.250.184.74, 142.250.184.106, 23.35.236.201, 23.211.4.12, 142.251.209.2, 23.10.249.34, 23.10.249.26, 2.16.13.48, 104.77.32.87, 23.33.72.39, 37.157.5.142, 37.157.5.141, 142.250.184.97, 142.250.180.163, 23.37.42.132, 46.228.164.11, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 69.173.144.139, 69.173.144.138, 69.173.144.165, 23.35.237.86, 89.207.16.204, 89.207.16.140, 173.231.180.197, 72.251.241.204, 63.251.232.165, 173.231.181.122, 72.251.245.181, 63.251.232.170, 72.251.241.196, 72.251.241.206, 193.0.160.129, 63.215.202.137, 204.79.197.200, 13.107.21.200, 13.107.42.14, 104.16.88.20, 104.16.89.20, 104.16.87.20, 104.16.85.20, 104.16.86.20, 23.35.236.188
                                                                                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): a267.g.akamai.net, secure2.cdn.fastclick.net.edgekey.net, uipglob.trafficmanager.net, partner.googleadservices.com, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, e9957.b.akamaiedge.net, htlb.casalemedia.com.cdn.cloudflare.net, l-0005.l-msedge.net, e16604.g.akamaiedge.net, update.googleapis.com, www.gstatic.com, rtb-csync-geo.usersync-prod-sas.akadns.net, secure-adnxs.edgekey.net, e9957.e4.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, d5296a202f355bfe85a565c9b5cff9d6.safeframe.googlesyndication.com, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, wildcard.outbrain.com.edgekey.net, edgedl.me.gvt1.com, c.bing.com, rtb.adgrx.com.tech.akadns.net, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net, e10883.g.akamaiedge.net, um.indexww.com.akadns.net, tpdads.com.edgesuite.net, at.teads.t
                                                                                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    No created / dropped files found
                                                                                                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                                                                                                    Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                    Start time:18:07:33
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/02/2023
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                    Start time:18:07:34
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/02/2023
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=1648,i,15664817480715420111,2584482007518194518,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                    Start time:18:07:35
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/02/2023
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.familyproof.com
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                                                                                                                    No disassembly