Windows Analysis Report
http://technology@improvedcf.com

Overview

General Information

Sample URL: http://technology@improvedcf.com
Analysis ID: 800692
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

URL contains potential PII (phishing indication)

Classification

Source: http://technology@improvedcf.com Sample URL: PII: technology@improvedcf.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: unknown HTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: improvedcf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/css/screen.min.css?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/style.css?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/magnific-popup.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/swiper-bundle.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/jarallax.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/functions.js?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/instant.page.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/fonts/GeographMedium.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/fonts/GeographLight.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Hero-Image-med-uncropped.jpeg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/improved-logo-white.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/09/improved-logo.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Optimized-FUTURE-IMPROVED_10-YEARS.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/12/Improved-Map.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fi.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/img-placeholder-1.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Technology-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Energy-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Mobility-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4-1536x313.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor-1536x165.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner-1536x205.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures-1536x269.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Antin-1536x401.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim-1536x397.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Check-1536x781.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/DIF.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Plugit.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Red-background-Motif.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Red-background-Motif.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/09/improved-logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Optimized-FUTURE-IMPROVED_10-YEARS.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fi.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/DIF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Plugit.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/img-placeholder-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /deals/ HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/js/infinite-scroll.pkgd.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/deals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/improved-logo-dark.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/deals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/search.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/fonts/Geograph.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global traffic HTTP traffic detected: GET /team/ HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/06/Daniel-Lyons-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/10/Mark-Bradt.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/12/Thomas-Smal-cropped.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Stefan-Gansevoort.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Derk-Diepeveen.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Jai-Malhotra.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Mel-Kroon-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Vastert-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Lex-Hartman.jpeg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Gregor-Matthies-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Carl-Peter-Forster.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Jeroen-Tas.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Omar-Hatamleh-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Hans-Gieskes-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/cropped-Prachi_edit.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Jon-Mayer.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Walter-van-Damme-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Paul-Zonderland-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Marcel-Zegger-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Robert-Wilhelm-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/06/Daniel-Lyons-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/10/Mark-Bradt.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/12/Thomas-Smal-cropped.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Stefan-Gansevoort.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Derk-Diepeveen.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Jai-Malhotra.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Mel-Kroon-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/03/Lex-Hartman.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Vastert-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Gregor-Matthies-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Carl-Peter-Forster.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/Jeroen-Tas.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/02/Omar-Hatamleh-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Hans-Gieskes-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/cropped-Prachi_edit.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/Jon-Mayer.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Walter-van-Damme-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Paul-Zonderland-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Marcel-Zegger-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/11/Robert-Wilhelm-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: improvedcf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: accounts.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknown HTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: classification engine Classification label: clean0.win@28/0@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://technology@improvedcf.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs