Windows Analysis Report
http://192.210.207.101//wp-content/themes/virgin_css/

Overview

General Information

Sample URL: http://192.210.207.101//wp-content/themes/virgin_css/
Analysis ID: 1436475
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Executes massive DNS lookups (> 100)
HTML page contains hidden URLs or javascript code

Classification

Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: Base64 decoded: https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
Source: https://r.search.yahoo.com/_ylt=AwrJS9J.cAxh8AYA0VxLBQx.;_ylu=Y29sbwNpcjIEcG9zAzEEdnRpZANDMjAxNl8xBHNlYwNzcg--/RV=2/RE=1628233982/RO=10/RU=https%3a%2f%2fwww.bbc.com%2fnews%2fuk/RK=2/RS=tofTjpchyIN_AemDaR4l4ZfclBw- HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://west-bid-gps.ybp.yahoo.com/bid/yoo/adslot/13885/?pa=1 HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100&axids=gam%3Dy-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A%26dv360%3DeS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B%26ydsp%3Dy-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A%26tbla%3Dy-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=357&pub_id=836893 HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV8wMzMyN2IyMy04ODU4LTQ0MGMtODE4OS02NDdhODY1MzhmNGY=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP Parser: No favicon
Source: https://t.illuma-tech.com/img?adv_id=2846897&auction_id=5340559310830166898&cpg_id=15428539&cp_id=264911008&referer_url_enc=https%3A%2F%2Fwww.yahoo.com%2F&tag_id=9313416&creative_id=488078329 HTTP Parser: No favicon
Source: https://yahoo-bidout-d.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP Parser: No favicon
Source: about:srcdoc HTTP Parser: No favicon
Source: about:srcdoc HTTP Parser: No favicon
Source: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gM... HTTP Parser: No favicon
Source: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gM... HTTP Parser: No favicon
Source: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gM... HTTP Parser: No favicon
Source: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gM... HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.html HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5 HTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=ea5ff4b3-ce1a-43a3-9359-12048120701b HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=8126274340279742794&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=ttocvBv_DdkBZtWW1hMmiblMxg99gqRGqP-_SSSdDo4&pi=gumgum HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZjdbksCo8YsAALcTju8AAAAA HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=201422&gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&redir=true&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8231069605063317076&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_00119583ac504adcab879 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C550%2C233%2C2028%2C2027%2C236%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C550%2C233%2C2028%2C2027%2C236%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:2aHbnPRh1S3yR95&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=02c01f96-0ac8-11ef-8479-2c366039569f HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=LPjmii-s7N83--WLKvr4hCqr5Y439-PeLvaFWpSq HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=q6Op1GbOW4F2zwPPYIJN_JoQMVA&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=2020216295377016674 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:8a226637-5ba0-4100-afb7-573e9634ac6e&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MTgmdGw9MjAxNjA= HTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://sync.adkernel.com/user-sync?zone=218872&t=image&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MjgmdGw9MjE2MDA=&piggybackCookie={UID}&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/prebid-server/?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID&dnr=1 HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU8a2f1ee569694fd6870411016ea3a15e HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=6IFhgEwlCeSHAedUoVs3Zg HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7681903681324454276 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=ZnxCSxI3AtiGSDcCo1s3Zg HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAHQ-07MbrcAABStFClCzQ&gdpr=0 HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=0&cmp_cs=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=58&3pid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=71&3pid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://contextual.media.net/cksync.php?cs=8&vsid=3579055465246448000V10&type=pba&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Dpba%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3DPM_UID HTTP Parser: No favicon
Source: https://t.illuma-tech.com/img?adv_id=2846897&auction_id=2118959516416808265&cpg_id=17365279&cp_id=280309608&referer_url_enc=https%3A%2F%2Fwww.yahoo.com%2F&tag_id=9313416&creative_id=488078326 HTTP Parser: No favicon
Source: https://dispatcher.yahoo.com/offers/yahooHelp/overlay_account HTTP Parser: No favicon
Source: https://dbrd449anfbv4.cloudfront.net/insync_iframe_webchat_js_prod.html HTTP Parser: No favicon
Source: https://help.yahoo.com/kb/account HTTP Parser: No favicon
Source: https://help.yahoo.com/kb/account HTTP Parser: No favicon
Source: https://dispatcher.yahoo.com/offers/help/narrow_account?locale=en_US HTTP Parser: No favicon
Source: https://s.yimg.com/pv/static/img/27_mostly_cloudy_night-202211231919.svg HTTP Parser: No favicon
Source: https://s.yimg.com/pv/static/img/27_mostly_cloudy_night-202211231919.svg HTTP Parser: No favicon
Source: https://s.yimg.com/pv/static/img/27_mostly_cloudy_night-202211231919.svg HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframe HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdoZd8UAAAAANMGa28bG0guQMGqqaP0Wtuedy7o&co=aHR0cHM6Ly9oZWxwLnlhaG9vLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=7agb1m2k6sxo HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=5d49f482552c9b6 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.62.164.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.62.164.112:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 115MB
Source: global traffic DNS traffic detected: number of DNS queries: 227
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.62.164.112
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /_ylt=AwrJS9J.cAxh8AYA0VxLBQx.;_ylu=Y29sbwNpcjIEcG9zAzEEdnRpZANDMjAxNl8xBHNlYwNzcg--/RV=2/RE=1628233982/RO=10/RU=https%3a%2f%2fwww.bbc.com%2fnews%2fuk/RK=2/RS=tofTjpchyIN_AemDaR4l4ZfclBw- HTTP/1.1Host: r.search.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/yahoo-search-logo-147x40.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.search.yahoo.com/_ylt=AwrJS9J.cAxh8AYA0VxLBQx.;_ylu=Y29sbwNpcjIEcG9zAzEEdnRpZANDMjAxNl8xBHNlYwNzcg--/RV=2/RE=1628233982/RO=10/RU=https%3a%2f%2fwww.bbc.com%2fnews%2fuk/RK=2/RS=tofTjpchyIN_AemDaR4l4ZfclBw-Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: r.search.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.search.yahoo.com/_ylt=AwrJS9J.cAxh8AYA0VxLBQx.;_ylu=Y29sbwNpcjIEcG9zAzEEdnRpZANDMjAxNl8xBHNlYwNzcg--/RV=2/RE=1628233982/RO=10/RU=https%3a%2f%2fwww.bbc.com%2fnews%2fuk/RK=2/RS=tofTjpchyIN_AemDaR4l4ZfclBw-Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /pv/static/img/yahoo-search-logo-147x40.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: r.search.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=MimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2Chomepage_taboola_benji_1_control%2Cseamless&device=desktop&intl=us&rid=5jov291j3emrp&site=fp&t=1714903929945 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c16f97f81be530fa2b48a1ffeffd4678.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/QJ1ScfFpPbzLqQmdVpw4rw--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/1ac12550-0ac7-11ef-987b-5a16d1cd2973.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.2e8440661542e9dfceb3228f597ec875.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/uaCsRTK9D5HYGtbDa1OFLw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/28449fd0-097e-11ef-a7db-7846ff05b591.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=MimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2Chomepage_taboola_benji_1_control%2Cseamless&device=desktop&intl=us&rid=5jov291j3emrp&site=fp&t=1714903929948 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/kDeyPF_g4jprS3MeiYMZXQ--~B/Zmk9c3RyaW07aD0xNDI7cT05NTt3PTI2ODthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/cf9defcdd87decabdc1b132c3d487c2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/279kYaTTFrJY0epSJiOxXw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us.abcnews.gma.com/8f1ca667ee846d81819a4966ac6cedd7.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/pl9FHWkJwLTJqOTgipZO.w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/fd6e9ed0-0a88-11ef-bd9f-89b35c7b48ce.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/uaCsRTK9D5HYGtbDa1OFLw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/28449fd0-097e-11ef-a7db-7846ff05b591.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Vse2IwF6.PTCsDVMC6zsMg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/99287ee0-0a89-11ef-bfe3-ff061a1eb618.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/huD7gy.kbNofbvqkqR0sSA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/9e5ee6a0-07fb-11ef-9fbf-d765bec0b28d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/QJ1ScfFpPbzLqQmdVpw4rw--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/1ac12550-0ac7-11ef-987b-5a16d1cd2973.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/279kYaTTFrJY0epSJiOxXw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us.abcnews.gma.com/8f1ca667ee846d81819a4966ac6cedd7.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.171.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.34.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/pl9FHWkJwLTJqOTgipZO.w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/fd6e9ed0-0a88-11ef-bd9f-89b35c7b48ce.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Vse2IwF6.PTCsDVMC6zsMg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/99287ee0-0a89-11ef-bfe3-ff061a1eb618.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/kDeyPF_g4jprS3MeiYMZXQ--~B/Zmk9c3RyaW07aD0xNDI7cT05NTt3PTI2ODthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/cf9defcdd87decabdc1b132c3d487c2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/huD7gy.kbNofbvqkqR0sSA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/9e5ee6a0-07fb-11ef-9fbf-d765bec0b28d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.39999999999417923&ybar-mod-sidenav_0=1.5&ybar-mod-logo_0=0.3000000000174623&ybar-mod-searchbox_0=0.5999999999767169&ybar-mod-assistjs_0=3.3999999999941792&ybar-mod-adaptivenav_0=0.29999999998835847&ybar-account-init_0=0.8999999999941792&ybar-mail-init_0=1.1000000000058208&ybar-mod-navigation_0=8.5&ybar-mod-notification_0=0.3000000000174623&src=ybar&_rdn=931812&apptype=default&rid=5jov291j3emrp&bucket=MimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2Chomepage_taboola_benji_1_control%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.1.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.1.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.22.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=c1d954cc-5fe7-3d9e-93fe-995631fca291,026c2863-a116-3b9d-9d0e-47c64d959744,ae1b7022-dd46-4ae4-b6e0-6f081e5258e6,c1098a77-7fa4-355e-a949-118effb9f13b,2c200f28-72dc-475b-8eb6-dc60636b47e9,55429c5b-dba2-356e-8c74-a4fceb0ff391,2ec16b76-79ec-3d43-9158-9fa6c2626b22,19600c86-c7da-3e5c-b24d-e758936ac483,a95f45be-fbc1-3975-bccc-cc73d6871807,69519ca0-9e3c-3f8a-9773-5cd629ee5139&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=b48526de-e359-3abe-86a1-5a2ddf407422,38463af3-db88-3edc-9134-803f2608a96a,d1b31d7e-13ba-3f72-9929-633075e91e64&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1Host: west-bid-gps.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2i8y; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC=19cw~2i8y; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.1351353cf8129012a686e519608812d5.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=GamesMini&lang=en-US&m_id=react-wafer-games&m_mode=json&region=US&rid=5jov291j3emrp&site=fp&apptype=default&instance_id=games&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=5jov291j3emrp&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=b48526de-e359-3abe-86a1-5a2ddf407422,38463af3-db88-3edc-9134-803f2608a96a,d1b31d7e-13ba-3f72-9929-633075e91e64&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/97d5f9b.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest_desktop_us.json HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2i8y:19e0~2i8y"; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2i8y:19e0~2i8y"; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B
Source: global traffic HTTP traffic detected: GET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fwest-bid-gps.ybp.yahoo.com HTTP/1.1Host: pa.ybp.yahoo.comConnection: keep-aliveAccept: application/jsonOrigin: https://west-bid-gps.ybp.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=c1d954cc-5fe7-3d9e-93fe-995631fca291,026c2863-a116-3b9d-9d0e-47c64d959744,ae1b7022-dd46-4ae4-b6e0-6f081e5258e6,c1098a77-7fa4-355e-a949-118effb9f13b,2c200f28-72dc-475b-8eb6-dc60636b47e9,55429c5b-dba2-356e-8c74-a4fceb0ff391,2ec16b76-79ec-3d43-9158-9fa6c2626b22,19600c86-c7da-3e5c-b24d-e758936ac483,a95f45be-fbc1-3975-bccc-cc73d6871807,69519ca0-9e3c-3f8a-9773-5cd629ee5139&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2i8y:19e0~2i8y"; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IDSYNC="19cw~2i8y:19e0~2i8y"; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/cd05a83.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/aCcqJqY0oafMHVQ834Ui9A--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/nbc_news_122/740214e15ae73c6b8b9af9651d24d704.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; IDSYNC="19cw~2i8y:19e0~2i8y:19e7~2i8y"
Source: global traffic HTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/46AUaxOHBeBokZkR4UVxgA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/8b9ff6c14a64e1adcad89d61e723b8eb.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/U68f3gJOyL1cYUgRGpEQ5w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/f208b33c55ddff46767eaf4e799cd5ff.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/BsUYKZBhfrXjmi.Era.Rcw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/nbc_news_122/f14aa968a20ed9e6d820c167e2ddfb23.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/aCcqJqY0oafMHVQ834Ui9A--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/nbc_news_122/740214e15ae73c6b8b9af9651d24d704.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/fd40WYRf0qGMrgrKql5ZWA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us_magazine_896/15a53f50aee98d6181dad40c226fbe89.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-nativeAd.NativeAd.atomic.ltr.d0676534b61aea80519e6db47117d0c6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/i7TWuLWj7on9JJz455BMQA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/snopes_632/4fafab7d59b54372f34d9bf99ce5a816.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.yahoo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100&axids=gam%3Dy-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A%26dv360%3DeS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B%26ydsp%3Dy-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A%26tbla%3Dy-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; IDSYNC="19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y"; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=2.543978035777119 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=2.543978035777119 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.39999999999417923&ybar-mod-sidenav_0=1.5&ybar-mod-logo_0=0.3000000000174623&ybar-mod-searchbox_0=0.5999999999767169&ybar-mod-assistjs_0=3.3999999999941792&ybar-mod-adaptivenav_0=0.29999999998835847&ybar-account-init_0=0.8999999999941792&ybar-mail-init_0=1.1000000000058208&ybar-mod-navigation_0=8.5&ybar-mod-notification_0=0.3000000000174623&ybar-sticky_0=0.5&src=ybar&_rdn=938086&apptype=default&rid=5jov291j3emrp&bucket=MimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2Chomepage_taboola_benji_1_control%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.3585a3f8ae5a2a166c60671a895d0f3a.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1714903938261 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58746/sync?ui=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100&redir=true&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC=19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y
Source: global traffic HTTP traffic detected: GET /ups/58739/cms?partner_id=BLKAI&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC=19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&orig=ono&redir2=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC=19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC=19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y
Source: global traffic HTTP traffic detected: GET /ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=external HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC=19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/info?event=activate&spaceId=1197802003&version=1.1.52&scope=https://www.yahoo.com/&subscription_endpoint=null&metadataTime=3&src=notification-sw&code=info HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=48f3eb4a-060f-4056-8f82-8586ead55346,6f707970-b435-492f-a6d6-f4ecdb3cc84c,7f48aa78-1f63-41e2-9d00-ad0f1278cd5d,291b4e2d-6d92-4a69-8701-f181bffaf441,573ae421-36ad-43d6-952d-19588e97de97,b5950eaf-c8f5-4c5f-b032-93a3f85b0543&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-start-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=NativeAd&m_id=react-wafer-nativeAd&rid=5jov291j3emrp&m_mode=json&designtype=default&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/46AUaxOHBeBokZkR4UVxgA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/8b9ff6c14a64e1adcad89d61e723b8eb.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/U68f3gJOyL1cYUgRGpEQ5w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/f208b33c55ddff46767eaf4e799cd5ff.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/fd40WYRf0qGMrgrKql5ZWA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us_magazine_896/15a53f50aee98d6181dad40c226fbe89.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/BsUYKZBhfrXjmi.Era.Rcw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/nbc_news_122/f14aa968a20ed9e6d820c167e2ddfb23.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=ShoppingContent&m_id=react-wafer-shopping&m_mode=json&xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1714903938261 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1A7f980249110d05c0a9b3c1714903939; PID=157f9802492c3d05c0a9cef1714903939; XID=1A7f980249110d05c0a9b3c1714903939
Source: global traffic HTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=2.543978035777119 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/i7TWuLWj7on9JJz455BMQA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/snopes_632/4fafab7d59b54372f34d9bf99ce5a816.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=2.543978035777119 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-result-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.37.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%2256325cd792a63fe%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.23%2C%22gpid%22%3A%22%2F22888152279%2Fus%2Fyhp%2Fmain%2Fdt%2Fus_yhp_main_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%2257e9ffc8375c678%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.08%2C%22gpid%22%3A%22%2F22888152279%2Fus%2Fyhp%2Fmain%2Fdt%2Fus_yhp_main_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%2258a098b4f6778d7%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.85%2C%22gpid%22%3A%22%2F22888152279%2Fus%2Fyhp%2Fmain%2Fdt%2Fus_yhp_main_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%2259c0c92d135cea9%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.18%2C%22gpid%22%3A%22%2F22888152279%2Fus%2Fyhp%2Fmain%2Fdt%2Fus_yhp_main_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%22600ee3c0dd64d24%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.22%2C%22gpid%22%3A%22%2F22888152279%2Fus%2Fyhp%2Fmain%2Fdt%2Fus_yhp_main_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fwww.yahoo.com%2F&bust=1714903938589&dnt=false&description=Latest%20news%20coverage%2C%20email%2C%20free%20stock%20quotes%2C%20live%20scores%20and%20video%20are%20just%20the%20beginning.%20Discover%20more%20every%20day%20at%20Yahoo!&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=&scrd=1&title=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; t_pt_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=yWn5xfjTW95 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-error-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9202214988&yho=y-9Z.nOcFE2p485CQ0JH.t1a.ASsXaBG4t7vM-~A HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-0x3fJsVE2pEcSce8Gq.6DROuUwqm.ulLpjc-~A&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58782%2Fcms%3Fpartner_id%3DADOBE%26_origin%3Dfalse%26_redirect%3Dfalse%26_hosted_id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-K.XQm85E2oMCnGMhK3ugB.xsmWaGUX9SLso-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-close-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /cv/apiv2/weather-svg/THUNDERSTORMS.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/weather-svg/CLOUDY.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=NativeAd&m_id=react-wafer-nativeAd&rid=5jov291j3emrp&m_mode=json&designtype=default&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1714903938261 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1A7f980249110d05c0a9b3c1714903939
Source: global traffic HTTP traffic detected: GET /redirectuser?sid=GET_SID_FROM_ZETA&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dzeta_global_ssp%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.37.0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&tmax=2000&gdpr=false&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=431670632043289280997
Source: global traffic HTTP traffic detected: GET /pv/games/images/PINA_CincoDeMayo_600x400.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=213480604873004436333&gdpr=&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC="19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y"
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; t_pt_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=30646 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=07363213889220947153726848408919858129
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-K.XQm85E2oMCnGMhK3ugB.xsmWaGUX9SLso-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8D07D79970B59C66
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/8Kgu_fVO3_6ZjB9IIXjMfw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_627%2Cw_1200%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FSTABLE_DIFFUSION_OUTCROP%2FESD%2F4b5ef53d-962d-4786-bdf8-1a3f81144be5__uuL3tdHu.jpg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/izKjML6862Kz6YhbDLdxYQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-05/79bd6420-b376-11eb-affc-33a44d6cf23f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PyzcX0YGKqYuYxDu7oVSTA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/9080cd60-0962-11ef-9ffd-5ae2944b6bda.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/5LHEuUasbxhigwivR6hTPg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-03/6a2ff7a0-ed27-11ee-bce7-18b73bb96803.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=213480604873004436333&gdpr=&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC="19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y"
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ySFkdBGVZxRf8U8hhpzoRA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/e665ee20-0978-11ef-b3df-8f600f087760.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/HQOcis83yLyV5.qYVVbz_A--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://img.huffingtonpost.com/asset/5ce43d01210000850cd0e32c.jpeg.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us?gdpr=0&gdpr_consent=&us_privacy=1YNN&loc=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D18%26buyeruid%3D%5BUID%5D%26r%3DCid1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTk0NmMwMWRkLWFmZjMtMzAwMC04YTc2LTAzZWU1YWRlNDkxZDICEiE4AQ== HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=yWn5xfjTW95 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /cv/apiv2/weather-svg/THUNDERSTORMS.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/weather-svg/CLOUDY.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=48f3eb4a-060f-4056-8f82-8586ead55346,6f707970-b435-492f-a6d6-f4ecdb3cc84c,7f48aa78-1f63-41e2-9d00-ad0f1278cd5d,291b4e2d-6d92-4a69-8701-f181bffaf441,573ae421-36ad-43d6-952d-19588e97de97,b5950eaf-c8f5-4c5f-b032-93a3f85b0543&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=MimicProviderListv2-copy,send_heimdall_homepage_bucket,homepage_taboola_benji_1_control,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=5jov291j3emrp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PyzcX0YGKqYuYxDu7oVSTA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/9080cd60-0962-11ef-9ffd-5ae2944b6bda.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/MZFJC4RHziC5yEThxCtulw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-04/10b5da00-fb9b-11ee-adfd-eb8b1edb4a8a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/prebid?cid=8CU2K123F HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=1057986 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/8Kgu_fVO3_6ZjB9IIXjMfw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_627%2Cw_1200%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FSTABLE_DIFFUSION_OUTCROP%2FESD%2F4b5ef53d-962d-4786-bdf8-1a3f81144be5__uuL3tdHu.jpg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/analytics HTTP/1.1Host: pbd.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=30646 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=07363213889220947153726848408919858129; dpm=07363213889220947153726848408919858129
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dappnexus%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-K.XQm85E2oMCnGMhK3ugB.xsmWaGUX9SLso-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=8D07D79970B59C66
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /pv/games/images/PINA_CincoDeMayo_600x400.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/5LHEuUasbxhigwivR6hTPg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-03/6a2ff7a0-ed27-11ee-bce7-18b73bb96803.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/izKjML6862Kz6YhbDLdxYQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2021-05/79bd6420-b376-11eb-affc-33a44d6cf23f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fpbs.yahoo.com%252Fsetuid%253Fbidder%253Dappnexus%2526gdpr%253D0%2526gdpr_consent%253D%2526gpp%253DDBAA%2526gpp_sid%253D-1%2526f%253Di%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076
Source: global traffic HTTP traffic detected: GET /match?bidder=18&buyeruid=0f25977b-834b-422a-9a34-1c4611f80060&r=Cid1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTk0NmMwMWRkLWFmZjMtMzAwMC04YTc2LTAzZWU1YWRlNDkxZDICEiE4AQ== HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zeta-ssp-user-id=ua-946c01dd-aff3-3000-8a76-03ee5ade491d
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=appnexus&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=8231069605063317076 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; __gads=ID=829cdd5fb48d3d0d:T=1714903941:RT=1714903941:S=ALNI_Mb3IshhdY4bXP-OlWRF-faB0qhf3w; __gpi=UID=00000a23d73b0f17:T=1714903941:RT=1714903941:S=ALNI_MYaPIgL74DuM73S8dkTJ-NmsQW-nw; __eoi=ID=be38f93741f77238:T=1714903941:RT=1714903941:S=AA-AfjZcw5oBSTIkaLRuc43HkS8Z
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C550%2C233%2C2028%2C2027%2C236%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997
Source: global traffic HTTP traffic detected: GET /aaq/puc/creative.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744%7C
Source: global traffic HTTP traffic detected: GET /rtv/012404230718000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012404230718000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012404230718000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012404230718000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012404230718000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/disqus?puid=ua-946c01dd-aff3-3000-8a76-03ee5ade491d&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D33%26buyeruid%3D__ZUID__%26r%3DCid1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTk0NmMwMWRkLWFmZjMtMzAwMC04YTc2LTAzZWU1YWRlNDkxZDICEiE4Ag== HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=rmx-pbs&_origin=0&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQlKn2wfQxCgoI5gEQlKn2wfQxCgoIhwIQlKn2wfQxCgoItwIQlKn2wfQxCgkIOhCUqfbB9DEKCQgbEJSp9sH0MQoKCIwCEJSp9sH0MQoKCKwCEJSp9sH0MQoKCK0CEJSp9sH0MQoJCF8QlKn2wfQx; receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /sg/prebidJS/1/cm HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; t_pt_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; t_pt_gid=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/triplelift/431670632043289280997?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /usersync/disqus?cb=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D33%26buyeruid%3D__ZUID__%26r%3DCid1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTk0NmMwMWRkLWFmZjMtMzAwMC04YTc2LTAzZWU1YWRlNDkxZDICEiE4Ag%3D%3D&gdpr=0&gdpr_consent=&puid=ua-946c01dd-aff3-3000-8a76-03ee5ade491d&s=2&us_privacy=1YNN HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=UBtD_bVB79PJht8N_D9x
Source: global traffic HTTP traffic detected: GET /sync?ssp=triplelift&user_id=431670632043289280997&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ca?pid=tradedesk01&aid=tradedesk01&cid=iaplthv_jrpnixa_ji99cnv5&c=tradedesk01cont1&js=pmw0&w=300&h=250&sid=0&dsarequired=&dsabehalf=&dsapaid=&dsaparams= HTTP/1.1Host: choices.truste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /impression/v2/1057986/39/corln17v427rvao4u2dg/6763dd36-63be-4832-a9c2-4e6889ced639?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1714904540&profileIDs=&creativeID=1f77301&pubID=201422&format=banner&channel=site HTTP/1.1Host: a5626.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /bid/feedback/casale?t=1&iid=464e0afc-83cf-4ff3-aac4-0e982dbe0faf&crid=ji99cnv5&wp=ZjdbhAAAAACwZFMnWlHPbrzJRhABLNpmddCWeA&aid=1&wpc=USD&sfe=186edb84&puid=&bdc=93&tdid=&pid=nj1zgju&ag=jrpnixa&adv=slemjgy&sig=1vRFZmtuaCcdPd1-ICaMAHTftnY5vV4MexBxQplrjcA4.&bp=0.45&cf=6624931&fq=0&td_s=www.yahoo.com&rcats=jba&mste=www.yahoo.com&mfld=2&mssi=&mfsi=&uhow=6&agsa=&rgz=56972&svbttd=1&dt=PC&osf=Windows&os=Windows10&br=Chrome&rlangs=en&mlang=&svpid=201422&did=&rcxt=Other&lat=36.990002&lon=-76.419998&tmpc=19.090000000000032&daid=&vp=0&osi=&osv=&bffi=41&testid=1b1a%7Cdam%7C&npt=3&c=Cg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gMECFYYBOIDBAhSGASaBAduaWoxZG90&dur=CkkKJmNoYXJnZS1hbGxPZmZsaW5lQXR0cmlidXRpb25JcmlEaXNwbGF5Ih8Izv__________ARISaXJpb2ZmbGluZS0zcGQtYXR0Ch0KBzI2NHM5ODYQACIQCNTyjHYSCXdhdHNvbmlibQo-CiFjaGFyZ2UtbWF4RG91YmxlVmVyaWZ5QnJhbmRTYWZldHkiGQjb__________8BEgxkb3VibGV2ZXJpZnkKRAopY2hhcmdlLWFsbERpc3BsYXlWaWV3YWJpbGl0eUJpZEFkanVzdG1lbnQiFwia__________8BEgpxLWFsbGlhbmNlCj8KImNoYXJnZS1hbGxEb3VibGVWZXJpZnlCb3RBdm9pZGFuY2UiGQjn__________8BEgxkb3VibGV2ZXJpZnkKSAohY2hhcmdlLWFsbE1vYXRWaWV3YWJpbGl0eVRyYWNraW5nIiMIpf__________ARIObW9hdC1yZXBvcnRpbmcqBgigjQYYDBAAOAA.&durs=XAZJJ3&crrelr=&fpa=842&pcm=3&vc=3&said=5d118d7b-2d23-4c0b-8eea-727b28d4d32e&ict=Unknown&auct=1&us_privacy=1YNN&im=1&mc=f2ce7a5a-e52a-47ff-86ff-185a754fb698&abr=a742dec7-2e06-4a51-9412-6fc99dff0099&tail=1 HTTP/1.1Host: vad-bid.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /win/prebid?p=FIRST&t=2DAABBgABAAECAAIBAAsAAgAAAescGApxM0NNbGpTZVhTHBb5wqWCrr7F-fUBFqPuq6XzuJesiwEAHBahye3h0M3Yz28Wo6uJjfLpm6-NAQAWiO664wwVBnkMACwcFQIAHBUCABwVAgAcFQIAABwmmv_UlgQVBDa47tSWBBbYh5-ABCUCFQKmygwWygwWygwWuAMWuAMWuAMWuAMWuhAAHBwsFoCxiqS77IOtKhbrsrXZ5-KA56UBAAAWoMyYgAQWppqcgAQW_Ma1gwQWhIefgAQVGBwUsAkU2AQAFQQmuhAWuhAW5BARNQ4m5BA0AgAsLBbkv4ruoMnb-b8BFsu139CDlNSOswEAFojuuuMMBiigzJiABBammpyABBaEh5-ABBb8xrWDBBgJNDg4MDc4MzI5FoI8FuQQJQQW8AMYAzY2OBUCoSgCT1gMehSwCRTYBAAWAhgDcnRiABw1BhgNT1gtVEVPLTFHQ3pBQxbQD1wsFoCxiqS77IOtKhbrsrXZ5-KA56UBAAAW1vqGhAQWyPqGhAQAHJYqF3sUrkfhepQ_ALwbAogeTUxfRkVFX09QVElNSVpFUl9JTlNUQU5DRV9UWVBFBW90aGVyGE1MX0ZFRV9PUFRJTUlaRVJfQVBQTElFRAVmYWxzZQCsOA9wcm9ncmVzc2l2ZS5jb20AAAA&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5 HTTP/1.1Host: ox-rtb-us-east4.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=rmx-pbs&_origin=0&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=kLs8w2A9gWiXiRaay1vj_1714903946635; ts=1714903946
Source: global traffic HTTP traffic detected: GET /ab?an_audit=0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&e=wqT_3QLNGPBMTQwAAAMA1gAFAQiEt92xBhDyxr__3MzejkoYjanMhvOY6Io-KjYJgx3yf3ls8z8R1njp2KMw8T8ZAAAAANcjIEAhPgrXo3A99T8pAAABFAj4PzEBB7gpXPM_MIi5uAQ45QJAnAVIAlD5993oAVjQtkFgAGj8A3iqzAWAAQGKAQNVU0SSAQEG8EyYAawCoAHYBKgBAbABALgBAsABBcgBAtABCdgBAOABAPABAIoCaXVmKCdhJywgMjg0Njg5NywgMCk7dWYoJ2knLCA0NzQxNDM0LCAwKQUULGcnLCAxNTQyODUzORUpAHMBPRw2NDkxMTAwOBUWAHIBPxg4ODA3ODMyCSzwi5ICnQ8hM29pQ0lnaTRuUFVYRVBuMzNlZ0JHQUFnMExaQk1BQTRBRUFBU0p3RlVJaTV1QVJZQUdEVkJHZ0FjQUI0QUlBQkFJZ0JBSkFCQVpnQkFhQUJBYWdCQWJBQkFMa0J2dEJNeFFBQS1EX0JBYjdRVE1VQUFQZ195UUVBQUFBQUFBRHdQOWtCQUFBBQ50OERfZ0FicXlvUUwxQVFBQXdELVlBZ0NnQWdHMUFnASMEQzkJCPBpREFBZ0RJQWdEUUFnRFlBZ0RnQWdEb0FnRDRBZ0NBQXdHWUF3R2lBdzRJMHFfRkdSQUJHQUl0QUFEQVA2SUREZ2pTcjhVWkVBc1lBaTBBQU1BX3VnTUpUbGxOTWpvMU5qQXc0QU9wUnVrRAF2CQFERHdBOThUZ0FTNTdmd05pQVRwAQg8a0FRQm1BUUJxZ1M4QndqXxkBDDhCRVAZDgxfd0VZHQ4MX0FTRB0PCDhCSzYsAAB3HR0IX0FUNlgAAFEyLAAERkkyLAAAVjZYAABXNiwAAGcyLAAAVzZYAABjNiwAEDRBWUFCMjAABFlnNhAAAFo6IAAgWmdCZ0FXZ0FmHTYId0dvOhAAAHc6EAAANDYQAARIQToQAABJOhAAAFE6EAAAWToQADqAAABIOoAAAEg6gAAASDqAAAxHQUF2MsAAAEk6EAAcUUF1VUNtQUwdJQg4Qm86EAAAcToQAABzOhAAAHU6EAAAdzoQAAB5OhAAADA6EAAAMjoQAAA0OhAAADY6EAAAODoQAAAtOhAABGdBLv0BCDhCaToQAABrOhAAAG06EAAAbzoQAABxOhAAAHM6EAAAdToQAAB3OhAAAHk6EAAAMDoQAAAyOhAAADQ6EAAANjoQAAA4OhAAAC06EAAIZ0FUMtABAGk6EAAAazoQAABtOhAAAG86EAAAcToQAABzOhAAAHU6EAAAdzoQAAB5OhAAADA6EAAAMjoQAAA0OhAAADY6EAAAODoQAAAtOhAACGdBWDoAATYQAABrOhAAAG06EAA8c2dRSkNLZUhVaERrdnRBTgUQDE9tNUwNEAh3UVGpRwEBCE1rRQEHCQEYRFlCQVB4QgkNBQFYaUFYZ0s1QUZ6OWt5bUFXZzhhaC1xUVUFHABBwTQIN0VGDQ0BEARCQhFbxVwdKAA5MigAAFoZKLhBXzRBWHdrd253QmJ2WHJRZjRCYkhoclFHQ0JnTlZVMFNJQmdTUUJnR1lCZ0NoQsV8CQEgcUFZRXNnWWtDEXQMQUFBRR0MAEcdDABJHQyAdUFZSy1BZnowZ2o0QjU3dkNQZ0hnUElJLUFmODlnaUJDAUkBAVRQZ19pQWdBa0FnQZoCmQEhc2hIYUN3OqEHKE5DMlFTQUFLQUF4ATQNAUw2Q1U1WlRUSTZOVFl3TUVDcFJraw0bDER3UDE9dABGERgMQUFBRx0YAEcdGABIHRgMSGdBaS61B8h3Li7YAr-mBOAC5gLqAhZodHRwczovL3d3dy55YWhvby5jb20v8gIRCgZBRFZfSUQSBzIWzggc8gISCgZDUEcBFAAIHroIARUIBUNQARQACSK5CDzyAg0KCEFEVl9GUkVREgEwBRAcUkVNX1VTRVIFEAAMCSAYQ09ERRIA8gEPCENQRxUPEAsKB0NQFQ4QEAoFSU8BYQgHNDcSQwkA8gEhBElPFSE4EwoPQ1VTVE9NX01PREVMASsUAPICGgoWMhYAHExFQUZfTkFNBXEIHgoaNh0ACEFTVAE-EElGSUVEAT4cFQoIU1BMSVQBTRnZ8IaAAwCIAwGQA8_ZMpgDFKADAaoDAMAD2ATIAwDYA4AF4AMA6AMA-AMDgAQAkgQJL29wZW5ydGIymAQAogQMMTU0LjE2LjQ5LjgwqAQAsgQMCAAQABgAIAAwADgAuAQAwAQAyAQA0gQNNjY4I05ZTTI6NTYwMNoEAggB4AQA8AT5993oAfoEEgkOxApUAIBDQBEAAACgmVlTwIgFAZgFAKAF_xEBsAGqBSQ1ZmY5YjcyNS0wNmUxLTRmZjItYTY3MS01N2FmZTJmNDEyOWHABQDJBQVPGADwP9IFCQkJDHAAANgFAeAFAfAFbPoFBAgAEACQBgCYBgC4BgDBBgkjKPA_0AbWAdoGFgoQCREZAaAQABgA4AYB8gYCCACABwGIBwCgBwG6BwgqBDFZTk5AAcgHqswF0gcNCREzATEI2gcGAWigGADgBwDqBwIIAPAHw7DSD4oIAhAAlQgAAIA_mAgBoggRCgREQkFBEP8Z6pgICAgBEAAYASAAwAi_pgTSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=d7a0fbe7da247500765afdcc69857cec6f38357c&pp=AAABj0g9fRvV1XrIB21B-rKuUO-pre-jc_qhqQ HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Moz
Source: global traffic HTTP traffic detected: GET /match?bidder=33&buyeruid=UBtD_bVB79PJht8N_D9x&r=Cid1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiBDFZTk4qjAFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPURCQUEmZ3BwX3NpZD0tMSZmPWkmdWlkPXVhLTk0NmMwMWRkLWFmZjMtMzAwMC04YTc2LTAzZWU1YWRlNDkxZDICEiE4Ag==&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zeta-ssp-user-id=ua-946c01dd-aff3-3000-8a76-03ee5ade491d
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=208386&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&s=208386&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /setuid?bidder=zeta_global_ssp&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ua-946c01dd-aff3-3000-8a76-03ee5ade491d HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9fX0=
Source: global traffic HTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&e=wqT_3QLNGPBMTQwAAAMA1gAFAQiEt92xBhDyxr__3MzejkoYjanMhvOY6Io-KjYJ1eYat4sJ8z8RDAIrhxbZ8D8ZAAAAANcjIEAhPgrXo3A99T8pAAABFAj4PzEBB7gpXPM_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-mBOAC5gLqAhZodHRwczovL3d3dy55YWhvby5jb20v8gIRCgZBRFZfSUQSBzIWzggc8gISCgZDUEcBFAAIHroIARUIBUNQARQACSK5CDzyAg0KCEFEVl9GUkVREgEwBRAcUkVNX1VTRVIFEAAMCSAYQ09ERRIA8gEPCENQRxUPEAsKB0NQFQ4QEAoFSU8BYQgHNDcSQwkA8gEhBElPFSE4EwoPQ1VTVE9NX01PREVMASsUAPICGgoWMhYAHExFQUZfTkFNBXEIHgoaNh0ACEFTVAE-EElGSUVEAT4cFQoIU1BMSVQBTRnZ8IaAAwCIAwGQA8_ZMpgDFKADAaoDAMAD2ATIAwDYA4AF4AMA6AMA-AMDgAQAkgQJL29wZW5ydGIymAQAogQMMTU0LjE2LjQ5LjgwqAQAsgQMCAAQABgAIAAwADgCuAQAwAQAyAQA0gQNNjY4I05ZTTI6NTYwMNoEAggB4AQA8AT5993oAfoEEgkOxApUAIBDQBEAAACgmVlTwIgFAZgFAKAF_xEBsAGqBSQ1ZmY5YjcyNS0wNmUxLTRmZjItYTY3MS01N2FmZTJmNDEyOWHABQDJBQVPGADwP9IFCQkJDHAAANgFAeAFAfAFbPoFBAgAEACQBgCYBgC4BgDBBgkjKPA_0AbWAdoGFgoQCREZAaAQABgA4AYB8gYCCACABwGIBwCgBwG6BwgqBDFZTk5AAcgHqswF0gcNCREzATEI2gcGAWigGADgBwDqBwIIAPAHw7DSD4oIAhAAlQgAAIA_mAgBoggRCgREQkFBEP8Z6pgICAgBEAAYASAAwAi_pgTSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=e3c8fb781512cfb52fc607afc4acb430922f8924&bdref=https%3A%2F%2Fwww.yahoo.com%2F&bdtop=true&bdifs=2&bstk=https%3A%2F%2Fwww.yahoo.com%2F,https%3A%2F%2F062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.
Source: global traffic HTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&e=wqT_3QK2FvBMNgsAAAMA1gAFAQiEt92xBhDyxr__3MzejkoYjanMhvOY6Io-KjYJ1eYat4sJ8z8RDAIrhxbZ8D8ZAAAAANcjIEAhPgrXo3A99T8pAAABFAj4PzEBB7gpXPM_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_QFAXcuLtgCv6YE4ALmAuoCFmh0dHBzOi8vd3d3LnlhaG9vLmNvbS-AAwCIAwGQA8_ZMpgDFKADAaoDAMAD2ATIAwDYA4AF4AMA6AMA-AMDgAQAkgQJL29wZW5ydGIymAQAogQMMTU0LjE2LjQ5LjgwqAQAsgQMCAAQABgAIAAwADgCuAQAwAQAyAQA0gQNNjY4I05ZTTI6NTYwMNoEAggB4AQA8AT5993oAfoEEgkAAAAAAIBDQBEAAACgmVlTwIgFAZgFAKAF____________AaoFJDVmZjliNzI1LTA2ZTEtNGZmMi1hNjcxLTU3YWZlMmY0MTI5YcAFAMkFAAAAAAAA8D_SBQkJW3QAAADYBQHgBQHwBWz6BQQIABAAkAYAmAYAuAYAwQYBHzAAAPA_0AbWAdoGFgoQCREZAQHVkOAGAfIGAggAgAcBiAcAoAcBugcIKgQxWU5OQAHIB6rMBdIHDQkRMwExCNoHBgFooBgA4AcA6gcCCADwB8Ow0g-KCAIQAJUIAACAP5gIAaIIEQoEREJBQRD_AeYBAaABqggICAEQABgBIADACL-mBNIIDgiBgoSIkKDAgAEQABgA2ggECAAgAA..&s=8359890de9375f0178eed5c26952e2676ae96228 HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageRef
Source: global traffic HTTP traffic detected: GET /cksync?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dmedianet%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10
Source: global traffic HTTP traffic detected: GET /user-sync/iframe?gdprapplies=0&gdpr=&ccpa=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230 HTTP/1.1Host: ssp-sync.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jload?anId=110&advId=2846897&campId=264911008&pubId=357&placementId=488078329&dealId=830671&adsafe_par&bidurl=https%3A%2F%2Fwww.yahoo.com%2F&bidPr=1.189831&impId=5340559310830166898 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/s/243/trk.js HTTP/1.1Host: cdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /verify.js?flvr=0&jsCallback=__verify_callback_803942285575&jsTagObjCallback=__tagObject_callback_803942285575&num=6&ctx=25283296&cmp=31659946&plc=391180645&sid=7933808&advid=&adsrv=&unit=300x250&isdvvid=&uid=803942285575&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&sfe=1&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&chro=1&hist=1&winh=250&winw=300&wouh=984&wouw=1280&scah=984&scaw=1280&srcurlD=0&ssl=1&refD=2&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=24&brh=1&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=173&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTau_ea52abc%60455c2bc3dd7ccb65d44h6cg%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTau_ea52abc%60455c2bc3dd7ccb65d44h6cg%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=5.70&callbackName=__verify_callback_803942285575 HTTP/1.1Host: rtb0.doubleverify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us.gif?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&loc=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsonobi%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=0f25977b-834b-422a-9a34-1c4611f80060; HAPLB8G=s86171|Zjdbi
Source: global traffic HTTP traffic detected: GET /setuid?bidder=ix&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=ZjdbjtHM474AAEWsAB653gAACtoAAAIB HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9fX0=
Source: global traffic HTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEGiSbLtRdEeMsLQ3Nkau1bk&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /xuid?mid=2662&xuid=y-K3bHDDNE2oS2009F2.TMpNJzbiiGOKRVo6wu8gnoVg--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /xuid?mid=2319&xuid=0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc$ip$154.16.49.80&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ySFkdBGVZxRf8U8hhpzoRA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/e665ee20-0978-11ef-b3df-8f600f087760.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/HQOcis83yLyV5.qYVVbz_A--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://img.huffingtonpost.com/asset/5ce43d01210000850cd0e32c.jpeg.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3579055465246448000V10 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9LCJ6ZXRhX2dsb2JhbF9zc3AiOnsidWlkIjoidWEtOTQ2YzAxZGQtYWZmMy0zMDAwLThhNzYtMDNlZTVhZGU0OTFkIiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MzAuOTExMTI4ODRaIn19fQ==
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYBTgBQgQiAggB
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/MZFJC4RHziC5yEThxCtulw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-04/10b5da00-fb9b-11ee-adfd-eb8b1edb4a8a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/analytics HTTP/1.1Host: pbd.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=triplelift&user_id=431670632043289280997&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903947
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=3279521009931244&correlator=2218133337004319&eid=31081974%2C44777897%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404300101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_c&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x600%7C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1&fsbs=1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1714903939719&adxs=951%2C147%2C951&adys=1012%2C129%2C1875&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&vis=1&psz=292x2601%7C1280x110%7C300x600&msz=292x600%7C1280x110%7C300x0&fws=4%2C2052%2C132&ohw=1263%2C1263%2C300&ga_vid=181953407.1714903940&ga_sid=1714903940&ga_hid=1848989493&ga_fc=false&td=1&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1714903928808&idt=5482&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_adomain%3Dozarkawater.com%26hb_format%3Dbanner%26hb_source%3Dclient%26hb_size%3D300x250%26hb_pb%3D0.29%26hb_adid%3D7119461e4291f9c%26hb_bidder%3Dix%7Cloc%3Dtop_center%7Cloc%3Dmid_right_c%26noads%3D0%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3Dopenx%26hb_pb100%3Dfalse%26hb_adomain%3Dprogressive.com%26hb_format%3Dbanner%26hb_source%3Ds2s%26hb_size%3D300x600%26hb_pb%3D0.80%26hb_adid%3D6913b027f74041%26hb_bidder%3Dopenx&cust_params=bucket%3DMimicProviderListv2-copy%252Csend_heimdall_homepage_bucket%252Chomepage_taboola_benji_1_control%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D5jov291j3emrp%26bka%3D0%26hb_uid_mod%3DliveIntentId_off%26li-module-enabled%3Dt0&adks=1481106528%2C3690920304%2C1006816889&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUksODMWLUh6BzP7YpKl5CJD9DLuqTHT67ppl44TRxJe3VjVvJkddW8WtkU7nVE
Source: global traffic HTTP traffic detected: GET /sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=sonobi&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=0f25977b-834b-422a-9a34-1c4611f80060 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9LCJ6ZXRhX2dsb2JhbF9zc3AiOnsidWlkIjoidWEtOTQ2YzAxZGQtYWZmMy0zMDAwLThhNzYtMDNlZTVhZGU0OTFkIiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MzAuOTExMTI4ODRaIn19fQ==
Source: global traffic HTTP traffic detected: GET /us?https://contextual.media.net/cksync.php?cs=8&vsid=3579055465246448000V10&type=son&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=[UID] HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=0f25977b-834b-422a-9a34-1c4611f80060; HAPLB8G=s86171|Zjdbi
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI
Source: global traffic HTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=115&p=226&cp=medianet&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=DBAA&gpp_sid=-1&url=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dcrt%26ovsid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=78e2dffc-bb89-4bb2-ae92-f592d006518b&ph=6a16560a-f6c6-4851-b7b5-0b2c0190166a&r=https%3A%2F%2Fcontextual.media.net%2Fcksync.html%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Dopx%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /usersync2/rmp1r1?sub=medianet&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Dr1%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Ddxu%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=u_03327b23-8858-440c-8189-647a86538f4f&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903947
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?sm_did=bds&bds_ssp_id=triplelift&bds_param=cb9d8259-27c0-48cf-9786-f1f52db1fcdb HTTP/1.1Host: cm.smadex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=u_03327b23-8858-440c-8189-647a86538f4f&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=UBtD_bVB79PJht8N_D9x
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&gdpr=0&gdpr_consent=&gdpr_pd=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903951
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYBTgBQgQiAggB
Source: global traffic HTTP traffic detected: GET /usersync/medianet/?puid=${VSID}&cb=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dzem%26ovsid%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=UBtD_bVB79PJht8N_D9x
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=0&gdpr_consent=&us_privacy=1YNN&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84171055&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=ttd&i=ea5ff4b3-ce1a-43a3-9359-12048120701b HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-jtIdDsFE2peZ20qe6eO..9pKdMe0a24WlSiI~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /main.19.8.504.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bsw_sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&gdpr=0&gdpr_consent= HTTP/1.1Host: ads.creative-serving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=ef9f7c5d-1379-0bd8-27b7-2349eb47c29c HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&ssp_user_id=3579055465246448000V10 HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/openx/8c65be69-abc0-a1c7-711b-2551dc400e93?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=201422&gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /dmp/async_usersync.html?gdpr=0&seller_id=357&pub_id=836893 HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3579055465246448000V10&type=rkt&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=2020216295377016674 HTTP/1.1Host: contextual.media.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=4074a450-27c6-8874-80c2-b1334b24083a HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=18a2d82d-3b6c-338e-40cc-33a42317c3da&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYBTgBQgQiAggB
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc$ip$154.16.49.80 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /n.js?e=35&ol=3347175342&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-1SJH-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=2%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-shU9GJ%2BZ4OVI6%2B5X%2BNSW1ckg%2FF4GLhl3AVpTH3Rq9Z4ILVN3UpY2LAh4B7fp%2BKXCrUw%3D&rs=1-X1mOVyphgEwLgg%3D%3D&sc=1&os=1-Dw%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BMCBQmIoRBBCzBz1BBCTClBBreGBC4ehueB57O19aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=300&qe=250&qh=1280&qg=984&qm=-120&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=TRADEDESKV3&hp=1&sst=1&ra=1&pxm=10&sgs=3&vb=-1&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=1&nh=1&j=https%3A%2F%2Fwww.yahoo.com&lp=https%3A%2F%2Fwww.yahoo.com&t=1714903950705&de=677143499665&m=0&ar=9cc5b3e58a7-clean&iw=53999a5&q=2&cb=0&ym=0&cu=1714903950705&ll=1&lm=2&ln=1&r=0&em=0&en=0&d=nj1zgju%3Aslemjgy%3Aiaplthv%3Ajrpnixa&zMoatJS=-&zMoatCachebuster=874488&zMoatCreative=ji99cnv5&zMoatDealID=-&zMoatDomain=yahoo.com&zMoatImpressionId=464e0afc-83cf-4ff3-aac4-0e982dbe0faf&zMoatPartnerID=nj1zgju&zMoatSite=www.yahoo.com&zMoatSubdomain=yahoo.com&zMoatSupplyVendor=casale&zMoatTempIDs=https%253A%252F%252Fenduser.adsrvr.org%252Fenduser%252Fpie%252F%253Fpie%253D20%2526vet%253DVIEWABILITY_EVENT_TYPE%2526rtb%253DdD0xJmlpZD00NjRlMGFmYy04M2NmLTRmZjMtYWFjNC0wZTk4MmRiZTBmYWYmY3JpZD1qaTk5Y252NSZ3cD0ke0FVQ1RJT05fUFJJQ0U6SUVYfSZhaWQ9MSZ3cGM9VVNEJnNmZT0xODZlZGI4NCZwdWlkPSZiZGM9OTMmcGlkPW5qMXpnanUmYWc9anJwbml4YSZhZHY9c2xlbWpneSZicD0wLjQ1JmNmPTY2MjQ5MzEmZnE9MCZ0ZF9zPXd3dy55YWhvby5jb20mcmNhdHM9amJhJm1zdGU9d3d3LnlhaG9vLmNvbSZtZmxkPTImbXNzaT0mbWZzaT0mdWhvdz02JmFnc2E9JnJnej01Njk3MiZzdmJ0dGQ9MSZkdD1QQyZvc2Y9V2luZG93cyZvcz1XaW5kb3dzMTAmYnI9Q2hyb21lJnJsYW5ncz1lbiZtbGFuZz0mc3ZwaWQ9MjAxNDIyJmRpZD0mcmN4dD1PdGhlciZsYXQ9MzYuOTkwMDAyJmxvbj0tNzYuNDE5OTk4JnRtcGM9MTkuMDkwMDAwMDAwMDAwMDMyJmRhaWQ9JnZwPTAmb3NpPSZvc3Y9JmJmZmk9NDEmdGVzdGlkPTFiMWElN0NkYW0lN0MmbnB0PTMmYz1DZzFWYm1sMFpXUWdVM1JoZEdWekVoUkVhWE4wY21samRDQnZaaUJEYjJ4MWJXSnBZUm9ETlRFeElncFhZWE5vYVc1bmRHOXVPQUZRQzNnQWdBRUFpQUVCa0FFQnNBRUF1Z0VFQ0IwWUJNQUJ0OUFJMEFHMzBBamdBUURvQVFEOUFRQUFB
Source: global traffic HTTP traffic detected: GET /ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gMECFYYBOIDBAhSGASaBAduaWoxZG90%26dur%3DCkkKJmNoYXJnZS1hbGxPZmZsaW5lQXR0cmlidXRpb25JcmlEaXNwbGF5Ih8Izv__________ARISaXJpb2ZmbGluZS0zcGQtYXR0Ch0KBzI2NHM5ODYQACIQCNTyjHYSCXdhdHNvbmlibQo-CiFjaGFyZ2UtbWF4RG91YmxlVmVyaWZ5QnJhbmRTYWZldHkiGQjb__________8BEgxkb3VibGV2ZXJpZnkKRAopY2hhcmdlLWFsbERpc3BsYXlWaWV3YWJpbGl0eUJpZEFkanVzdG1lbnQiFwia__________8BEgpxLWFsbGlhbmNlCj8KImNoYXJnZS1hbGxEb3VibGVWZXJpZnlCb3RBdm9pZGFuY2UiGQjn__________8BEgxkb3VibGV2ZXJpZnkKSAohY2hhcmdlLWFsbE1vYXRWaWV3YWJpbGl0eVRyYWNraW5nIiMIpf__________ARIObW9hdC1yZXBvcnRpbmcqBgigjQYYDBAAOAA.%26durs%3DXAZJJ3%26crrelr%3D%26npt%3D3%26bdc%3D93%26testid%3D1b1a%257Cdam%257C%26fpa%3D842%26pcm%3D3%26ict%3DUnknown%26said%3D5d118d7b-2d23-4c0b-8eea-727b28d4d32e%26auct%3D1%26us_privacy%3D1YNN%26tail%3D1%26r%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=isyluL!DdP;cmpl=8;gcsr=a;stc=1;chaa=1;sttr=697;prcl=s HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUksODMWLUh6BzP7YpKl5CJD9DLuqTHT67ppl44TRxJe3VjVvJkddW8WtkU7nVE
Source: global traffic HTTP traffic detected: GET /ddm/adj/N4492.285985MEDIAIQ/B31161150.384728288;dc_ver=101.296;sz=300x600;u_sd=1;gdpr=0;nel=1;dsp_bidurl_0_=https%253A%252F%252Fwww.yahoo.com%252F;dsp_campaignid_0_=4741434;dsp_chanid_0_=357;dsp_dealid_0_=830671;dsp_id_0_=2;dsp_impid_0_=v4~~5340559310830166898;dsp_placementid_0_=15428539;dsp_publisherid_0_=836893;dc_adk=686549003;ord=tgvyj9;click=https%3A%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe%3DwqT_3QKbAfCamwAAAAMAxBkFAQiEt92xBhDyxr__3MzejkoYjanMhvOY6Io-IIi5uAQo5QIwnAU4AkD5993oAUjQtkFQAFoDVVNEYgNVU0RorAJw2AR4_AOAAarMBYgBAZABApgBBaABAqkB1eYat4sJ8z-xAQwCK4cW2fA_uQEAAAAA1yMgQMEBPgrXo3A99T_JAQAAAAAAAPg_2AG_pgTgAQA.%2Fs%3Ddc32ef1f38cdb5925328561d9e5d0d6a4df28116%2Fbcr%3DAAAAAAAA8D8%3D%2Fcnd%3D%2521shHaCwi4nPUXEPn33egBGNC2QSAAKAAxAAAAAAAAAAA6CU5ZTTI6NTYwMECpRkkAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca%3DNjY4I05ZTTI6NTYwMA%3D%3D%2Fbn%3D91690%2Fclickenc%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=isyluL!DdP;cmpl=8;gcsr=a;stc=1;asnm=1;chaa=1;sttr=851;prcl=s HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUksODMWLUh6BzP7YpKl5CJD9DLuqTHT67ppl44TRxJe3VjVvJkddW8WtkU7nVE
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=xCKfngDMwRtO&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=8231069605063317076 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=4586325349525857452 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=u_03327b23-8858-440c-8189-647a86538f4f HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9LCJzb25vYmkiOnsidWlkIjoiMGYyNTk3N2ItODM0Yi00MjJhLTlhMzQtMWM0NjExZjgwMDYwIiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MzEuNjI1MTQ2NTA0WiJ9LCJ6ZXRhX2dsb2JhbF9zc3AiOnsidWlkIjoidWEtOTQ2YzAxZGQtYWZmMy0zMDAwLThhNzYtMDNlZTVhZGU0OTFkIiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MzAuOTExMTI4ODRaIn19fQ==
Source: global traffic HTTP traffic detected: GET /ul_cb/bsw_sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&gdpr=0&gdpr_consent= HTTP/1.1Host: ads.creative-serving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=746d0486-5db5-4ac2-87f0-3c4fc6f869ca; c=1714903952; tuuid_lu=1714903952
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=xCKfngDMwRtO; VP=part_xCKfngDMwRtO; pb_rtb_ev=3-1r6t|7bq.0.1; pb_rtb_ev_part=3-1r6t|7bq.0.1; INGRESSCOOKIE=08ab75abd62cbd36
Source: global traffic HTTP traffic detected: GET /img?adv_id=2846897&auction_id=5340559310830166898&cpg_id=15428539&cp_id=264911008&referer_url_enc=https%3A%2F%2Fwww.yahoo.com%2F&tag_id=9313416&creative_id=488078329 HTTP/1.1Host: t.illuma-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=8126274340279742794&gdpr=0&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=340&user_id=7a6bd0fe-7882-45d0-9da8-5510d26b362e&expires=10&ssp=triplelift&bsw_param=cb9d8259-27c0-48cf-9786-f1f52db1fcdb HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903951
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VIIyEEEPPyEI_eAmcRLO HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYASABKAIyCwjOvbO80732PBAFOAFaBmd1bWd1bWAC
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=UBtD_bVB79PJht8N_D9x&gdpr=0&us_privacy=1YNN HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=4900ce07-9e3a-44a4-b331-9e18e10d437d HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D&cb=1714903954130&us_privacy=1YNN HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=357&pub_id=836893&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=1; pi=0:2; DPSync3=1715472000%3A265_252%7C1716076800%3A263_201; SyncRTB3=1716076800%3A54_71_250_231_220_21_13_3_104%7C1715472000%3A223
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=kLs8w2A9gWiXiRaay1vj_1714903946635; ts=1714903946
Source: global traffic HTTP traffic detected: GET /pbsync?is=vz&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirectUri=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dyieldmo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744; re_sync=pp%3D1191745%7Cc%3D1191745%7Ct%3D1191745%7Cpub%3D1191745%7Can%3D1191745
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M|t
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYASABKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=ttocvBv_DdkBZtWW1hMmiblMxg99gqRGqP-_SSSdDo4&pi=gumgum HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /cksync.php?type=rbcn&ovsid=LVTDJ0XG-1R-6M2U&gdpr=0&gdpr_consent=undefined&us_privacy=1YNN HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8
Source: global traffic HTTP traffic detected: GET /sync/rubicon/IVTQ7nosJJoVpOoeiJ68gsn5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /mon?anId=110&advId=2846897&campId=264911008&pubId=357&placementId=488078329&dealId=830671&adsafe_par&bidurl=https%3A%2F%2Fwww.yahoo.com%2F&bidPr=1.189831&impId=5340559310830166898&adsafe_url=https%3A%2F%2Fwww.yahoo.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fwww.yahoo.com%2F&adsafe_type=c&adsafe_url=https%3A%2F%2F062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=bed&adsafe_jsinfo=,id:4e1bd56f-a9be-0168-b9ed-049a26947404,c:bPD13r,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-6b9978859b-cqr7x,rg:va,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:r,mu:10000,br:c,bru:c,an:n,oam:0,scm:publ1.grpm1,mtim:2420,mot:0,app:0,maw:0,tdt:s,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d1*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:0,renddet:BODY,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,tt:jload,et:2472,oid:fbc1181d-0ac7-11ef-8855-a65b2213eea4,v:19.8.504,sp:1,st:0,fwm:0,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sca.17.6.2.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M|t
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvSh9uL8rV85Y0OgrnaAtCDjSjM_aT0409I9cn-aXdoG_1J0x1T4Akg6bpdQDdumO0EhwjPZybhs2cjjZne1os8OcwDXI2PzsHnB4zI7mTe0JCbZ8HvfXmHFSwDMUaxI9KbA-KDh0KBQ9e6dW1eyVZpexntBebTp4NmEIOS_yFjLVQPtlI8a630mXrw71tCnnrnIFMiT0yNo_vRyVNe&sai=AMfl-YTrELB8BIMGnRQTyDnnaVuD-XgpwNgV4WhFQqRPl5hRzah_lg0fbC6hfKZ6gvPZLoVih5mJrdhrX4O9r8w3ofPCtDIdoEMzcQ3iNw&sig=Cg0ArKJSzByzDnLCoSpDEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9kZWVycGFya3dhdGVyLmNvbQ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=36&cbvp=1&cstd=0&cisv=r20240501.29631&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sourceReferer: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gMECFYYBOIDBAhSGASaBAduaWoxZG90%26dur%3DCkkKJmNoYXJnZS1hbGxPZmZsaW5lQXR0cmlidXRpb25JcmlEaXNwbGF5Ih8Izv__________ARISaXJpb2ZmbGluZS0zcGQtYXR0Ch0KBzI2NHM5ODYQACIQCNTyjHYSCXdhdHNvbmlibQo-CiFjaGFyZ2UtbWF4RG91YmxlVmVyaWZ5QnJhbmRTYWZldHkiGQjb__________8BEgxkb3VibGV2ZXJpZnkKRAopY2hhcmdlLWFsbERpc3BsYXlWaWV3YWJpbGl0eUJpZEFkanVzdG1lbnQiFwia__________8BEgpxLWFsbGlhbmNlCj8KImNoYXJnZS1hbGxEb3VibGVWZXJpZnlCb3RBdm9pZGFuY2UiGQjn__________8BEgxkb3VibGV2ZXJpZnkKSAohY2hhcmdlLWFsbE1vYXRWaWV3YWJpbGl0eVRyYWNraW5nIiMIpf__________ARIObW9hdC1yZXBvcnRpbmcqBgigjQYYDBAAOAA.%26durs%3DXAZJJ3%26crrelr%3D%26npt%3D3%26bdc%3D93%26testid%3D1b1a%257Cdam%257C%26fpa%3D842%26pcm%3D3%26ict%3DUnknown%26said%3D5d118d7b-2d23-4c0b-8eea-727b28d4d32e%26auct%3D1%26us_privacy%3D1YNN%26tail%3D1%26r%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9t
Source: global traffic HTTP traffic detected: GET /simgad/18280623208958908100 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ad.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=LVTDJ0XG-1R-6M2U&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M|t
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuUaGcZkd1BBj0r8ifv-_oBqQ0S3ZhVR-jvoOlRjPye-eTlFHu3DdqUc6K5R6qIwIOZBRqE5YHZUOWwUOiIuDph0dGCsgHXZepM25vvby1We6rnkyJQke1nouZGQvJI6U2bZsOpf7cbqiIaQkDxdnsxVaQIGBzdcXHlaSC1ncjLdocIRbAwPIzaB1b2T2Br74P9q037cAayG5Wvbw&sai=AMfl-YRByale9RH4WbsHOjBzgZgR-FJwml8otGgi4VEsH7OPBFrMiaELFH4knjGvEnlrpLYCUOTJ6kCr1VGjlKX_2hHp-yIBcut6217tIg&sig=Cg0ArKJSzHRonwVKt7JAEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9wcm9ncmVzc2l2ZS5jb20&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=5&cbvp=1&cstd=0&cisv=r20240501.96459&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=trigger;navigation-sourceReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUksODMWLUh6BzP7YpKl5CJD9DLuqTHT67ppl44TRxJe3VjVvJkddW8WtkU7nVE; APC=AfxxVi5rBB4l22UwLwpq7lYfwAYNY_se-K3Hukn6wc-iDfA7ArEyvQ
Source: global traffic HTTP traffic detected: GET /simgad/11725152894414051458 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/beacon?pr=289180&adn=3&ca=31659946&si=7933808&pl=391180645&cr=212735914&did=ADID&ord=3420300410&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: tag.researchnow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://ad.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /712123.gif?pdata=media=media,advertiserID=5561122,campaignID=31659946,siteID=7933808,placementID=391180645,creativeID=212735914 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://ad.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/2387/?ct=US&st=NJ&city=14460&dma=3&zp=07201&bw=4&che=2386998699&col=31161150,4976405,384728288,574009019,212454527 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AaB5e0mF%2F4tKYFbEmg3SJSjw0A1NOG7E4
Source: global traffic HTTP traffic detected: GET /setuid?bidder=yieldmo&f=i&uid=VIIyEEEPPyEI_eAmcRLO&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /setuid?bidder=appnexus&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=8231069605063317076 HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MjYuMTE4NTMyNDU5WiJ9LCJndW1ndW0iOnsidWlkIjoidV8wMzMyN2IyMy04ODU4LTQ0MGMtODE4OS02NDdhODY1MzhmNGYiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozMi42ODE0MzMxNzdaIn0sInNvbm9iaSI6eyJ1aWQiOiIwZjI1OTc3Yi04MzRiLTQyMmEtOWEzNC0xYzQ2MTFmODAwNjAiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozMS42MjUxNDY1MDRaIn0sInpldGFfZ2xvYmFsX3NzcCI6eyJ1aWQiOiJ1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozMC45MTExMjg4NFoifX19
Source: global traffic HTTP traffic detected: GET /s/v2?url=https%3A%2F%2Fwww.yahoo.com%2F&pcode=thetradedeskv275874568748&ord=1714903950705&jv=225956891&callback=BrandSafetyNadoscallback_98809509 HTTP/1.1Host: mb.moatads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD143,pingTime:-3,time:2509,type:v,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:600,t:2471%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,slTimes:%7Bi:0,o:2510,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2471,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B86~0%5D,as:%5B85~300.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:jload,dtt:0,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d1*,rmeas:1,rend:0,renddet:BODY,siq:2473%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD146,pingTime:-6,time:2512,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,slTimes:%7Bi:0,o:2512,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2471,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B88~0%5D,as:%5B87~300.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:jload,dtt:0,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d1*,rmeas:1,rend:0,renddet:BODY,siq:2473%7D&tpiLookup=ao:www.yahoo.com*%2C062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD14j,pingTime:-2,time:2525,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:5152,beZ:5158,mfA:7574,cmA:7575,inA:7575,inZ:7580,prA:7580,prZ:7589,si:7624,poA:7625,poZ:7645,cmZ:7645,mfZ:7645,loA:7664,loZ:7667,ltA:7677,ltZ:7678,mdA:5161,mdZ:7491%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:300.600,dom:body%7D%7D,env:%7Bgca:false,cca:true,gca2:true,ccd:%7Bversion:1,uspString:1YNN,isOathFirstParty:true,gpp:DBAA,gppSid:-1,tcString:undefined,gdprApplies:false%7D,gcd2:%7Bappl:0,cnst:na%7D%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:600,t:2471%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,slTimes:%7Bi:0,o:2525,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2471,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B101~0%5D,as:%5B100~300.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:jload,dtt:0,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d1*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:BODY,siq:2473,sinceFw:52,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /csync/RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005?redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3DRX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005%26us_privacy%3D1YNN HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /enduser/pie/?pie=20&vet=0&rtb=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.. HTTP/1.1Host: enduser.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAEYASABKAIyCwi8kt3O0732PBAFOAFaB3lpZWxkbW9gAg..
Source: global traffic HTTP traffic detected: GET /rjss/st/1885345/77555897/skeleton.js?ias_dspID=2&ias_campId=4741434&ias_pubId=836893&ias_chanId=357&ias_placementId=15428539&bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_dealId=830671&ias_xappb=&adsafe_par&ias_impId=v4~~5340559310830166898 HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /enduser/moat/?e=60&o=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.. HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUYASACKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=4074a450-27c6-8874-80c2-b1334b24083a&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=ea5ff4b3-ce1a-43a3-9359-12048120701b&ttd_puid=18a2d82d-3b6c-338e-40cc-33a42317c3da&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEDtDYx1rWmctyelQD90tdcc&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /ups/58294/sync?_origin=1&uid=36665ba4-e306-09c7-13eb-f2aeb4b437b3 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC="19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y"
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0&us_privacy=1YNN HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4900ce07-9e3a-44a4-b331-9e18e10d437d|1714903952219
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvSh9uL8rV85Y0OgrnaAtCDjSjM_aT0409I9cn-aXdoG_1J0x1T4Akg6bpdQDdumO0EhwjPZybhs2cjjZne1os8OcwDXI2PzsHnB4zI7mTe0JCbZ8HvfXmHFSwDMUaxI9KbA-KDh0KBQ9e6dW1eyVZpexntBebTp4NmEIOS_yFjLVQPtlI8a630mXrw71tCnnrnIFMiT0yNo_vRyVNe&sai=AMfl-YTrELB8BIMGnRQTyDnnaVuD-XgpwNgV4WhFQqRPl5hRzah_lg0fbC6hfKZ6gvPZLoVih5mJrdhrX4O9r8w3ofPCtDIdoEMzcQ3iNw&sig=Cg0ArKJSzByzDnLCoSpDEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9kZWVycGFya3dhdGVyLmNvbQ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1336&vt=11&dtpt=1300&dett=2&cstd=0&cisv=r20240501.29631&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-sourceReferer: https://ad.doubleclick.net/ddm/adi/N5798.142389HX/B31659946.391180645;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=453182781;ord=xjss8j;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D464e0afc-83cf-4ff3-aac4-0e982dbe0faf%26ag%3Djrpnixa%26sfe%3D186edb84%26sig%3DKTf4ltvmbAPP5Ra6efBBFDL2hxTmou6x3PHez0jIXcU.%26crid%3Dji99cnv5%26cf%3D6624931%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djba%26mste%3Dwww.yahoo.com%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dcasale%26uhow%3D6%26agsa%3D%26wp%3DZjdbhAAAAAAcq-GUhIa-P3rL5O2X8evJF7uL-Q%26rgz%3D56972%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D201422%26rlangs%3Den%26mlang%3D%26did%3D%26rcxt%3DOther%26tmpc%3D19.090000000000032%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3DCg1Vbml0ZWQgU3RhdGVzEhREaXN0cmljdCBvZiBDb2x1bWJpYRoDNTExIgpXYXNoaW5ndG9uOAFQC3gAgAEAiAEBkAEBsAEAugEECB0YBMABt9AI0AG30AjgAQDoAQD9AQAAAACSAid1cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHTYArAJ4AKsAugCPPACAfgCAYADAogDA5ADAJgDAqADF7gDg9UE0AMA2gMECFYYBOIDBAhSGASaBAduaWoxZG90%26dur%3DCkkKJmNoYXJnZS1hbGxPZmZsaW5lQXR0cmlidXRpb25JcmlEaXNwbGF5Ih8Izv__________ARISaXJpb2ZmbGluZS0zcGQtYXR0Ch0KBzI2NHM5ODYQACIQCNTyjHYSCXdhdHNvbmlibQo-CiFjaGFyZ2UtbWF4RG91YmxlVmVyaWZ5QnJhbmRTYWZldHkiGQjb__________8BEgxkb3VibGV2ZXJpZnkKRAopY2hhcmdlLWFsbERpc3BsYXlWaWV3YWJpbGl0eUJpZEFkanVzdG1lbnQiFwia__________8BEgpxLWFsbGlhbmNlCj8KImNoYXJnZS1hbGxEb3VibGVWZXJpZnlCb3RBdm9pZGFuY2UiGQjn__________8BEgxkb3VibGV2ZXJpZnkKSAohY2hhcmdlLWFsbE1vYXRWaWV3YWJpbGl0eVRyYWNraW5nIiMIpf__________ARIObW9hdC1yZXBvcnRpbmcqBgigjQYYDBAAOAA.%26durs%3DXAZJJ3%26crrelr%3D%26npt%3D3%26bdc%3D93%26testid%3D1b1a%257Cda
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=ZjdbksCo8YsAALcTju8AAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=media%3Dmedia%2CadvertiserID%3D5561122%2CcampaignID%3D31659946%2CsiteID%3D7933808%2CplacementID%3D391180645%2CcreativeID%3D212735914&pid=712123&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://ad.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=xDYjOmsOpL0uf4A4JP0iCvqG8o/t8hpsQX4i77Lnta4=
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=4&gdpr=0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1955&partner_device_id=1edcabd1-606b-0e09-0a2d-ab72109b02d6 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /setuid?bidder=unruly&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005&us_privacy=1YNN HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD1rE,pingTime:-10,time:3972,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1714903954638%7C%7C6b13e18b1029536505d11385b752aa56%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C4192fd90a96556593e2c85f95a816188%7C%7C4c47a96302fdb2b7f3df9308f870d67c%7C%7C00b171a9aa793c4269c0432b7ec2bc84%7C%7C24ecc2cb43696a0882ce29a518f27564%7C%7C271840bd7f7cd256d6f4a3ab11e1c7e9%7C%7C1663701684%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuUaGcZkd1BBj0r8ifv-_oBqQ0S3ZhVR-jvoOlRjPye-eTlFHu3DdqUc6K5R6qIwIOZBRqE5YHZUOWwUOiIuDph0dGCsgHXZepM25vvby1We6rnkyJQke1nouZGQvJI6U2bZsOpf7cbqiIaQkDxdnsxVaQIGBzdcXHlaSC1ncjLdocIRbAwPIzaB1b2T2Br74P9q037cAayG5Wvbw&sai=AMfl-YRByale9RH4WbsHOjBzgZgR-FJwml8otGgi4VEsH7OPBFrMiaELFH4knjGvEnlrpLYCUOTJ6kCr1VGjlKX_2hHp-yIBcut6217tIg&sig=Cg0ArKJSzHRonwVKt7JAEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9wcm9ncmVzc2l2ZS5jb20&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1387&vt=11&dtpt=1382&dett=2&cstd=0&cisv=r20240501.96459&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, not-navigation-sourceReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUksODMWLUh6BzP7YpKl5CJD9DLuqTHT67ppl44TRxJe3VjVvJkddW8WtkU7nVE; APC=AfxxVi5rBB4l22UwLwpq7lYfwAYNY_se-K3Hukn6wc-iDfA7ArEyvQ; ar_debug=1
Source: global traffic HTTP traffic detected: GET /enduser/pie/?pie=20&vet=1&rtb=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.. HTTP/1.1Host: enduser.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUYASACKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD1y0,pingTime:-2.1,time:4366,type:a,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:600,t:2471%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,slTimes:%7Bi:0,o:4366,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2471,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B1942~0%5D,as:%5B1941~300.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:jload,dtt:1450,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14.1885345-77555897%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d14.b91733c7-bddf-1e24-d326-cfc0f128f7de.30_1885345-77555897%7C1d1*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:IMG.us,siq:2473,sinceFw:52,readyFired:true,sis:3087%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1885345&asId=b91733c7-bddf-1e24-d326-cfc0f128f7de&tv=%7Bc:bPD1y3,pingTime:-3,time:83,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:300,h:600,t:56%7D,%7Bpiv:0,vs:o,r:l,t:82%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:83,n:82,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:56,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B37~1,0~0%5D,as:%5B37~300.600%5D%7D%7D,%7Bsl:o,t:82,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~300.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:ubTsecU+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b121%7C1b122%7C1c%7C1d11%7C1d12%7C1d13%7C1d14*.1885345-77555897%7C1d141%7C1d15%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o%7C1p%7C1q,idMap:1d14*,rmeas:1,rend:1,renddet:IMG.qs,siq:57%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1885345&asId=b91733c7-bddf-1e24-d326-cfc0f128f7de&tv=%7Bc:bPD1y4,pingTime:-6,time:84,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:84,n:82,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:56,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B37~1,0~0%5D,as:%5B37~300.600%5D%7D%7D,%7Bsl:o,t:82,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2~0%5D,as:%5B2~300.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:ubTsecU+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b121%7C1b122%7C1c%7C1d11%7C1d12%7C1d13%7C1d14*.1885345-77555897%7C1d141%7C1d15%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o%7C1p%7C1q,idMap:1d14*,rmeas:1,rend:1,renddet:IMG.qs,siq:57%7D&tpiLookup=ao:www.yahoo.com*%2C062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com*%2C062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1885345&asId=b91733c7-bddf-1e24-d326-cfc0f128f7de&tv=%7Bc:bPD1yq,pingTime:-2,time:106,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:4082,beZ:4084,mfA:4126,cmA:4127,inA:4127,inZ:4128,prA:4128,prZ:4135,si:4139,poA:4141,poZ:4153,cmZ:4153,mfZ:4153,loA:4166,loZ:4169,ltA:4188,ltZ:4188,mdA:4086,mdZ:4086%7D%7D,sca:%7Bdfp:%7Bdf:2,sz:300.600,dom:img%7D%7D,env:%7Bgca:false,cca:true,gca2:true%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:300,h:600,t:56%7D,%7Bpiv:0,vs:o,r:l,t:82%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:106,n:82,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:56,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B37~1,0~0%5D,as:%5B37~300.600%5D%7D%7D,%7Bsl:o,t:82,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B24~0%5D,as:%5B24~300.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b121%7C1b122%7C1c%7C1d1.110%7C1d11%7C1d12%7C1d13%7C1d14*.1885345-77555897%7C1d141%7C1d15%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o%7C1p%7C1q,idMap:1d1.4e1bd56f-a9be-0168-b9ed-049a26947404.25_110%7C1d14*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:IMG.qs,siq:57,sinceFw:47,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072399&val=8231069605063317076 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1885345&asId=b91733c7-bddf-1e24-d326-cfc0f128f7de&tv=%7Bc:bPD1z6,time:148,type:e,env:%7Bccd:%7Bversion:1,uspString:1YNN,isOathFirstParty:true,gpp:DBAA,gppSid:-1,tcString:undefined,gdprApplies:false%7D,gcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:148,n:82,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:56,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B37~1,0~0%5D,as:%5B37~300.600%5D%7D%7D,%7Bsl:o,t:82,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:sp,cc:0.0.300.600,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B66~0%5D,as:%5B66~300.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b121%7C1b122%7C1c%7C1d1.110%7C1d11%7C1d12%7C1d13%7C1d14*.1885345-77555897%7C1d141%7C1d15%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o%7C1p%7C1q,idMap:1d1.4e1bd56f-a9be-0168-b9ed-049a26947404.25_110%7C1d14*,rmeas:1,rend:1,renddet:IMG.qs,siq:57%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZjdbkAACYe3mbQAi&_test=ZjdbkAACYe3mbQAi HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /beacon/prebid-server/?&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073061&val=4509162653817756036&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; pd=v2|1714903946.6|iKvPvMgakWgy.bwuYhEgKg2f8
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=1955&partner_device_id=1edcabd1-606b-0e09-0a2d-ab72109b02d6 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1714903956136; TapAd_DID=2f19ccc8-4222-4b9f-b0d9-85eb0dae6a3d
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=4&gdpr=0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=9f29d8c8-f8e5-45b7-afd4-3bd1685a932f#1714903956126
Source: global traffic HTTP traffic detected: GET /dt?anId=110&asId=4e1bd56f-a9be-0168-b9ed-049a26947404&tv=%7Bc:bPD1AX,time:4549,type:e,im:%7Bpci:%7Btdr:2047%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:1,slTimes:%7Bi:0,o:4549,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2471,wc:0.0.1280.984,ac:NaN.NaN.300.600,am:i,cc:NaN.NaN.300.600,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2125~0%5D,as:%5B2124~300.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:jload,dtt:1450,fm:ubTsd5M+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b12%7C1c%7C1d1*.110%7C1d11%7C1d12%7C1d13%7C1d14.1885345-77555897%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o,idMap:1d14.b91733c7-bddf-1e24-d326-cfc0f128f7de.30_1885345-77555897%7C1d1*,rmeas:1,rend:1,renddet:IMG.qs,siq:2473,sis:3087%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rfw/st/1885345/77555897/skeleton.js?ias_dspID=2&ias_campId=4741434&ias_pubId=836893&ias_chanId=357&ias_placementId=15428539&bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_dealId=830671&ias_xappb=&adsafe_par&ias_impId=v4~~5340559310830166898&adsafe_url=https%3A%2F%2Fwww.yahoo.com&adsafe_type=g&adsafe_url=https%3A%2F%2F062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=bc&adsafe_jsinfo=,id:b91733c7-bddf-1e24-d326-cfc0f128f7de,c:bPD1xD,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-97d6d86c4-xhdkn,rg:or,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,mtim:44,mot:0,app:0,maw:0,tdt:s,fm:ubTsecU+11%7C12%7C13%7C14%7C15%7C16%7C171%7C18%7C19%7C1a%7C1b11%7C1b121%7C1b122%7C1c%7C1d11%7C1d12%7C1d13%7C1d14*.1885345-77555897%7C1d141%7C1d15%7C1e1%7C1e2%7C1f%7C1g%7C1h%7C1i%7C1j%7C1k%7C1l%7C1m1%7C1m2%7C1m3%7C1m4%7C1m5%7C1m6%7C1m7%7C1n%7C1o%7C1p%7C1q,idMap:1d14*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:IMG.qs,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:57,oid:fe808599-0ac7-11ef-a46b-4ad90fa4eff8,v:19.8.504,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464246.gif?partner_uid=4d64a74b-f62b-05ee-1fb5-b3571a8ca202 HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=xDYjOmsOpL0uf4A4JP0iCvqG8o/t8hpsQX4i77Lnta4=
Source: global traffic HTTP traffic detected: GET /visit.js?gdpr=&gdpr_consent=&flvr=0&ttmms=1490&ttfrms=45&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTau_ea52abc%60455c2bc3dd7ccb65d44h6cg%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTau_ea52abc%60455c2bc3dd7ccb65d44h6cg%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTau_ea52abc%60455c2bc3dd7ccb65d44h6cg%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTau25%5D5%40F3%3D64%3D%3A4%3C%5D%3F6EU2%26C%3Dl9EEADTbpTauTau25%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETau55%3ETau25%3ATau%7Ddfhg%5D%60cabghw)Tauqb%60edhhce%5Dbh%60%60g_ecdTbq540G6CTbs%60_%60%5DaheTbqDKTbsb__Iad_TbqF0D5Tbs%60Tbq85ACTbs_Tbq%3F6%3DTbs%60Tbq54025%3CTbscdb%60gafg%60Tbq%40C5TbsI%3BDDg%3BTbq4%3D%3A4%3CTbs9EEADTadbpTadauTadau%3A%3FD%3A89E%5D25DCGC%5D%40C8TadauEC24%3CTadau4%3D%3CTadbu%3A%3EATadbscec6_274%5Cgb47%5Cc77b%5C224c%5C_6hga536_727Tadae28Tadbs%3BCA%3F%3AI2TadaeD76Tadbs%60ge653gcTadaeD%3A8Tadbsz%257c%3DEG%3E3p!!d%232e67qqus%7Ba9I%25%3E%40FeIb!w6K_%3Bx)4%26%5DTadae4C%3A5Tadbs%3B%3Ahh4%3FGdTadae47Tadbseeachb%60Tadae7BTadbs_TadaeETadbs%60TadaeE50DTadbsHHH%5DJ29%40%40%5D4%40%3ETadaeC42EDTadbs%3B32Tadae%3EDE6TadbsHHH%5DJ29%40%40%5D4%40%3ETadae%3E7%3D5TadbsaTadae%3EDD%3ATadbsTadae%3E7D%3ATadbsTadaeDGTadbs42D2%3D6TadaeF9%40HTadbseTadae28D2TadbsTadaeHATadbs%2B%3B539pppppp4B%5Cv%269x2%5C!bC%7Bd~a)g6GyufF%7B%5C%22TadaeC8KTadbsdehfaTadae5ETadbs!rTadae%40D7Tadbs(%3A%3F5%40HDTadae%40DTadbs(%3A%3F5%40HD%60_Tadae3CTadbsr9C%40%3E6TadaeDGA%3A5Tadbsa_%60caaTadaeC%3D2%3F8DTadbs6%3FTadae%3E%3D2%3F8TadbsTadae5%3A5TadbsTadaeC4IETadbs~E96CTadaeE%3EA4Tadbs%60h%5D_h___________baTadaeGCE5TadbsTadae%40D%3ATadbsTadae%40DGTadbsTadae52%3A5TadbsTadae5%3FCTadbs_TadaeGA3TadbsTadae4Tadbsr8%60%273%3E%3D_%2B(%228%26b%2395v%27Kt9%23t2)%7D_4%3E%3D%3B5rqG%2B%3Aqs3aI%603(yA*%23%40s%7D%25tIx8A)*)%7D%402(d%3F5vhF~pu%22rb8p8ptp%3Aptq%3CptqDptpF8ttrq_*q%7CpqEhpx_pvb_p%3B8p%22s%40p%22shp%22ppppr%24p%3A5%604Jhd2wpG3(uA3%3Ah%3C5rh%604%60hd2wq73(uA3%3Dh%3C5uh_3bq74%3E%3D%3F2w%25*pCpycpzDpF8r!!prp78rp*psp%408spdpspy8spBpsuf8s8h%26t_p%7Cpa8%7Ctru**q~xsqp9%24vp%242qp5F2(%40I%2Bvh_Tadae5FCTadbsr%3C%3Czy%3E%7D%40*)y%3F%2B%24%6093vI!%2B%3E%2BD2(d%3D%22)%23_4%3E%3D%3A5)%23A3ady4%3E%3Dt2)%7DH3vudx9gxKG0000000000p%23x%242)yA3a%2B%3E3v%3DF%2B%24_K4v%22E*)%23_r9_zqKxa%7Dw%7Cd~s*%22prx%22r%7D%25J%3Bw*%24r)595w%7DG3%3E%3D%3A3%22%40%5Cr%3Au%3B2vuJ%2Ba%26E3(uc%23vh%60*%3EI%3D%27%3E%27J2(%2Bd%22%3Fy93%3E%23%25*(%2B%3D5w%3C%3Av%22%3B30000000000gqt8I%3C3b%27%3A3v%27a%2B)yA%2B%3F%3Cz%23p%40A*a994%3E5%3D%7B(uD3t%23A4bqD*)%3D(2(%27b*(yA3v%3D_6%26yA%2Btu%3C2%3F%27K5v%60%3D3%3F%22%3AuH%3A20000000000gqt8AI%7B(uD3v%3D93%3E%7D%3Dr%3Bgzx%3E%7D%40*)y%3F%2B%24%6093vIt3b%27%3A3v%27(%2B)yA%2B%3F%3Dr3b%23q5%3EhA%2BvuF*a%26%3Av%22%3B%3F0000000000gqt8I%3C3b%27%3A3v%27a%2B)yA%2B%3F%3Cz%24p%409*a994%3E5%3D%7B(uD3t%60G*)%23(2(%27b*(yA3v%3D_6%27%23J*(%7DC2(d%3Fx%3A%7CxA70000000000p%23x~3(h95r%60J%2B)qG4
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1885345&asId=b91733c7-bddf-1e24-d326-cfc0f128f7de&tv=%7Bc:bPD1GW,pingTime:-10,time:634,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1714903955586%7C%7Cf5fdc817657e71e6c63c2030eb95bd56%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C2e57201201286c7fa5e2168bc1140349%7C%7C5114519ff3003b2dab98e70ff74fd5c8%7C%7C2eb16b11e3d9ac85ad810363071917e0%7C%7Cf249a6c8ab5df3dacf3e3ca16bece582%7C%7C86089507decd6ce174c4371639a74fce%7C%7C1663701684%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/prebid-server/?&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?gdpr=0&cmp_cs=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQlKn2wfQxCgoI5gEQlKn2wfQxCgoIhwIQlKn2wfQxCgoItwIQlKn2wfQxCgkIOhCUqfbB9DEKCQgbEJSp9sH0MQoKCIwCEJSp9sH0MQoKCKwCEJSp9sH0MQoKCK0CEJSp9sH0MQoJCF8QlKn2wfQx; receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /skeleton.js?ias_xappb= HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=2409&xuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&dongle=d3d3&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=4&user_id=746d0486-5db5-4ac2-87f0-3c4fc6f869ca&ssp=gumgum2&expires=30&user_group=5&bsw_param=cb9d8259-27c0-48cf-9786-f1f52db1fcdb HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903951
Source: global traffic HTTP traffic detected: GET /v000/sync?userid=xCKfngDMwRtO&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744; re_sync=pp%3D1191745%7Cc%3D1191745%7Ct%3D1191745%7Cpub%3D1191745%7Can%3D1191745
Source: global traffic HTTP traffic detected: GET /v000/sync?pn_id=c&google_gid=CAESEF3kBtKiA-av9E0xWFLu5fs&google_cver=1 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744; re_sync=pp%3D1191745%7Cc%3D1191745%7Ct%3D1191745%7Cpub%3D1191745%7Can%3D1191745
Source: global traffic HTTP traffic detected: GET /v000/sync?tdid=ea5ff4b3-ce1a-43a3-9359-12048120701b HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744; re_sync=pp%3D1191745%7Cc%3D1191745%7Ct%3D1191745%7Cpub%3D1191745%7Can%3D1191745
Source: global traffic HTTP traffic detected: GET /v000/sync?userid=8231069605063317076&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VIIyEEEPPyEI_eAmcRLO%7C1714867200000%7C3531989342625040744; re_sync=pp%3D1191745%7Cc%3D1191745%7Ct%3D1191745%7Cpub%3D1191745%7Can%3D1191745
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=8&vsid=3579055465246448000V10&type=son&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=0f25977b-834b-422a-9a34-1c4611f80060 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Ddxu%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=2aHbnPRh1S3yR95
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=crt&ovsid=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d&gdpr=0&gdpr_consent=&us_privacy=&gpp=DBAA HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3579055465246448000V10&type=opx&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=d08eb1b2-906c-096e-2383-4dca91f85106 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=12341692&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; DPSync3=1715472000%3A265_252%7C1716076800%3A263_201; SyncRTB3=1716076800%3A250_231_21_104_54_71_220_13_3%7C1715472000%3A223_2; ipc=160648^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; chkChromeAb67Sec=2
Source: global traffic HTTP traffic detected: GET /cksync?type=g&cs=8&gdpr=0&gdpr_consent=&google_gid=CAESEPNBw8tNypNe6LLENvn01Z4&google_cver=1 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /usersync2/rmp1r1?sub=medianet&zcc=1&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Dr1%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D&cb=1714903945464 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005%22%7D
Source: global traffic HTTP traffic detected: GET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /beacon/prebid-server/?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ImskATZHBNd08MsqQOeW6qBM
Source: global traffic HTTP traffic detected: GET /ups/55940/sync?_origin=1&redir2=true&uid=ZjdbjtHM474AAEWsAB653gAACtoAAAIB&gdpr_consent=&us_privacy=1YNN&gdpr=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC="19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y:18za~2i8y"
Source: global traffic HTTP traffic detected: GET /ht/htw-pixel.gif?ZjdbjtHM474AAEWsAB653gAA%262778=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=medianet&bsw_user_id=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5cf27898-4035-4d1d-b81c-62e39d0d6dcf; c=1714903952; tuuid_lu=1714903952
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=1YNN&gdpr=&gdpr_consent=&id=ZjdbjtHM474AAEWsAB653gAACtoAAAIB&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/cmf/casale?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUYASACKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /usersync/141?gdpr=0&gdpr_consent= HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_00119583ac504adcab879; CDIPARTNERS=%7B%221%22%3A%2220240505%22%7D
Source: global traffic HTTP traffic detected: GET /cm/api/index?cm_dsp_id=191&cm_user_id=%3cIndex_user_id%3e&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: dmp.brand-display.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=ZjdbjtHM474AAEWsAB653gAA%262778&gpdr=&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ix.gif?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: beacon.lynx.cognitivlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=pubmatic&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /xuid?mid=7976&xuid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=431670632043289280997; tluidp=431670632043289280997
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; IDSYNC="19ac~2i8y:19aj~2i8y:19bn~2i8y:19bu~2i8y:19cu~2i8y:19cw~2i8y:19e0~2i8y:19e7~2i8y:19ea~2i8y:18za~2i8y"
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_03327b23-8858-440c-8189-647a86538f4f
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=zem&ovsid=UBtD_bVB79PJht8N_D9x HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=medianet&ssp_user_id=3579055465246448000V10 HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5cf27898-4035-4d1d-b81c-62e39d0d6dcf; c=1714903952; tuuid_lu=1714903952
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=8&vsid=3579055465246448000V10&type=dxu&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=2aHbnPRh1S3yR95 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /?pubid=11466&redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D24%26external_user_id%3D%7Bviewer_token%7D&us_privacy=1YNN&gdpr=&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=8&vsid=3579055465246448000V10&type=con&refUrl=&vid=49039499443579055465246448000V10&axid_e=&ovsid=AAABr656yKwt8gNtgseuAAAAAAA&expiration=1714990357&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1
Source: global traffic HTTP traffic detected: GET /s/75145?bidder_id=195755&bidder_uuid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUYASACKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1YNN&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=v8-hahbnTKeQlDf4-yWqCA&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LVTDJ0XG-1R-6M2U&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ImskATZHBNd08MsqQOeW6qBM; ljtrtbexp=eJxdzDEOwDAIQ9G7MHeIkxiTXK3q3SvRpWF8Av%2Fbum0IDgxSl8Uo9tNoZSCc7iXASM81hbwrTbbQF4wS9P%2FD8wIi7yAF
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LVTDJ0XG-1R-6M2U&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/8CxrEQF']wIg2C''m9.ia!]tbP6j2F-XstGt!@DjT$ru^7
Source: global traffic HTTP traffic detected: GET /l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx%20D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&rnd=RND HTTP/1.1Host: us01.z.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8231069605063317076&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4900ce07-9e3a-44a4-b331-9e18e10d437d|1714903952219
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=4509162653817756036&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=medianet HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=kLs8w2A9gWiXiRaay1vj_1714903946635; ts=1714903946
Source: global traffic HTTP traffic detected: GET /sync/dds HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=b9503672d6dc64a7d5464f5c548729a86898363ee04150378aadb504faac128e791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=217c57e2-82f3-0067-2b40-f3b1a24c0157 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /sync?nid=268 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=8m33zk4&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUYASACKAIyCwimko6_0732PBAFOAFaBW9wZW54YAI.
Source: global traffic HTTP traffic detected: GET /709996.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=UVUbc4tCtC0qf2OoFxQnNQmmqGRx3EBiabMOSBm8Ies=; pxrc=CJS33bEGEgUI6EcQAA==
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=250&expires=14&user_id=5cf27898-4035-4d1d-b81c-62e39d0d6dcf&ssp=medianet&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903951
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4900ce07-9e3a-44a4-b331-9e18e10d437d|1714903952219
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072977&val=9f29d8c8-f8e5-45b7-afd4-3bd1685a932f-66375b94-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LVTDJ0XG-1R-6M2U&gdpr=0&us_privacy=1YNN HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/casale/ZjdbjtHM474AAEWsAB653gAACtoAAAIB HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=DBAA&gpp_sid=-1&google_gid=CAESEGz5Wuf-2WyHI9bGU2HHXvA&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=DBAA&bidder_uuid=ZjdbjtHM474AAEWsAB653gAA%262778&_li_chk=true&gpp_sid=-1&us_privacy=1YNN&gpdr=&previous_uuid=8f2bfc5682fd46f195cafe3b170dd525 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8f2bfc56-82fd-46f1-95ca-fe3b170dd525
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ea5ff4b3-ce1a-43a3-9359-12048120701b&expiration=1717495957&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=8&external_user_id=f6823236-b2e6-43b8-9ae8-597879c1eb2a&expiration=1746439957 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=4&cm=072cecc8-6916-0fc0-3659-a8e5c725cdeb&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /live/liveCS.php?source=external&advId=100&advUuid=LVTDJ0XG-1R-6M2U&gdpr=0&us_privacy=1YNN HTTP/1.1Host: live.primis.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/0_0_0_9412/us/0/1/0/0/0/0/300/600/242/1697/0/pixel.gif?v=2_1&ttid=2&d=062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com&r=0.02916163098823321 HTTP/1.1Host: l.evidon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_00119583ac504adcab879 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=191&external_user_id=5d5c8169-a510-5cae-43708721 HTTP/1.1Host: dsum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=rightmedia&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUSFQoGY2FzYWxlEgsI7KXkw7299jwQBRgBIAMoAjILCKaSjr_TvfY8EAU4AVoFb3BlbnhgAg..
Source: global traffic HTTP traffic detected: GET /enduser/moat/?e=61&o=dD0xJmlpZD00NjRlMGFmYy04M2NmLTRmZjMtYWFjNC0wZTk4MmRiZTBmYWYmY3JpZD1qaTk5Y252NSZ3cD0ke0FVQ1RJT05fUFJJQ0U6SUVYfSZhaWQ9MSZ3cGM9VVNEJnNmZT0xODZlZGI4NCZwdWlkPSZiZGM9OTMmcGlkPW5qMXpnanUmYWc9anJwbml4YSZhZHY9c2xlbWpneSZicD0wLjQ1JmNmPTY2MjQ5MzEmZnE9MCZ0ZF9zPXd3dy55YWhvby5jb20mcmNhdHM9amJhJm1zdGU9d3d3LnlhaG9vLmNvbSZtZmxkPTImbXNzaT0mbWZzaT0mdWhvdz02JmFnc2E9JnJnej01Njk3MiZzdmJ0dGQ9MSZkdD1QQyZvc2Y9V2luZG93cyZvcz1XaW5kb3dzMTAmYnI9Q2hyb21lJnJsYW5ncz1lbiZtbGFuZz0mc3ZwaWQ9MjAxNDIyJmRpZD0mcmN4dD1PdGhlciZsYXQ9MzYuOTkwMDAyJmxvbj0tNzYuNDE5OTk4JnRtcGM9MTkuMDkwMDAwMDAwMDAwMDMyJmRhaWQ9JnZwPTAmb3NpPSZvc3Y9JmJmZmk9NDEmdGVzdGlkPTFiMWElN0NkYW0lN0MmbnB0PTMmYz1DZzFWYm1sMFpXUWdVM1JoZEdWekVoUkVhWE4wY21samRDQnZaaUJEYjJ4MWJXSnBZUm9ETlRFeElncFhZWE5vYVc1bmRHOXVPQUZRQzNnQWdBRUFpQUVCa0FFQnNBRUF1Z0VFQ0IwWUJNQUJ0OUFJMEFHMzBBamdBUURvQVFEOUFRQUFBQUNTQWlkMWN5OTVhSEF2YldGcGJpOWtkQzkxYzE5NWFIQmZiV0ZwYmw5a2RGOTBiM0JmY21sbmFIVFlBckFKNEFLc0F1Z0NQUEFDQWZnQ0FZQURBb2dEQTVBREFKZ0RBcUFERjdnRGc5VUUwQU1BMmdNRUNGWVlCT0lEQkFoU0dBU2FCQWR1YVdveFpHOTAmZHVyPUNra0tKbU5vWVhKblpTMWhiR3hQWm1ac2FXNWxRWFIwY21saWRYUnBiMjVKY21sRWFYTndiR0Y1SWg4SXp2X19fX19fX19fX0FSSVNhWEpwYjJabWJHbHVaUzB6Y0dRdFlYUjBDaDBLQnpJMk5ITTVPRFlRQUNJUUNOVHlqSFlTQ1hkaGRITnZibWxpYlFvLUNpRmphR0Z5WjJVdGJXRjRSRzkxWW14bFZtVnlhV1o1UW5KaGJtUlRZV1psZEhraUdRamJfX19fX19fX19fOEJFZ3hrYjNWaWJHVjJaWEpwWm5rS1JBb3BZMmhoY21kbExXRnNiRVJwYzNCc1lYbFdhV1YzWVdKcGJHbDBlVUpwWkVGa2FuVnpkRzFsYm5RaUZ3aWFfX19fX19fX19fOEJFZ3B4TFdGc2JHbGhibU5sQ2o4S0ltTm9ZWEpuWlMxaGJHeEViM1ZpYkdWV1pYSnBabmxDYjNSQmRtOXBaR0Z1WTJVaUdRam5fX19fX19fX19fOEJFZ3hrYjNWaWJHVjJaWEpwWm5rS1NBb2hZMmhoY21kbExXRnNiRTF2WVhSV2FXVjNZV0pwYkdsMGVWUnlZV05yYVc1bklpTUlwZl9fX19fX19fX19BUklPYlc5aGRDMXlaWEJ2Y25ScGJtY3FCZ2lnalFZWURCQUFPQUEuJmNycmVscj0mZnBhPTg0MiZwY209MyZ2Yz0zJnNhaWQ9NWQxMThkN2ItMmQyMy00YzBiLThlZWEtNzI3YjI4ZDRkMzJlJmljdD1Vbmtub3duJmF1Y3Q9MSZ1c19wcml2YWN5PTFZTk4maW09MSZtYz1mMmNlN2E1YS1lNTJhLTQ3ZmYtODZmZi0xODVhNzU0ZmI2OTgmYWJyPWE3NDJkZWM3LTJlMDYtNGE1MS05NDEyLTZmYzk5ZGZmMDA5OSZ0YWlsPTEmc3Y9Y2FzYWxlJnRhaWw9MQ.. HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://062da2341cdd4a34b55f443ed5cc9e48.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ea5ff4b3-ce1a-43a3-9359-12048120701b; TDCPM=CAESFgoHcnViaWNvbhILCNKqoKW9vfY8EAUSFwoIcHVibWF0aWMSCwiU3YTGvb32PBAFGAEgASgCMgsIpNOH89O99jwQBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /setuid?bidder=ttd&uid=ea5ff4b3-ce1a-43a3-9359-12048120701b&gdpr=0&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEHiYzc6DdEhJMMftVR5T9CA&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d
Source: global traffic HTTP traffic detected: GET /cksync.php?type=mf&ovsid=5cf27898-4035-4d1d-b81c-62e39d0d6dcf&cs=1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1; data-c=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d~~1; data-c-ts=1714903957; data-o=d08eb1b2-906c-096e-2383-4dca91f85106~~8; data-so=0f25977b-834b-422a-9a34-1c4611f80060~~8; data-g=CAESEPNBw8tNypNe6LLENvn01Z4~~8; data-co=AAABr656yKwt8gNtgseuAAAAAAA~~8; data-xu=2aHbnPRh1S3yR95~~8; data-ze=UBtD_bVB79PJht8N_D9x~~1
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=bs&ovsid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1; data-c=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d~~1; data-c-ts=1714903957; data-o=d08eb1b2-906c-096e-2383-4dca91f85106~~8; data-so=0f25977b-834b-422a-9a34-1c4611f80060~~8; data-g=CAESEPNBw8tNypNe6LLENvn01Z4~~8; data-co=AAABr656yKwt8gNtgseuAAAAAAA~~8; data-xu=2aHbnPRh1S3yR95~~8; data-ze=UBtD_bVB79PJht8N_D9x~~1
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&vsid=%7BMedia.net_User_id%7D&type=rbh&ovsid=ttocvBv_DdkBZtWW1hMmiblMxg99gqRGqP-_SSSdDo4&pi=medianet HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1; data-c=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d~~1; data-c-ts=1714903957; data-o=d08eb1b2-906c-096e-2383-4dca91f85106~~8; data-so=0f25977b-834b-422a-9a34-1c4611f80060~~8; data-g=CAESEPNBw8tNypNe6LLENvn01Z4~~8; data-co=AAABr656yKwt8gNtgseuAAAAAAA~~8; data-xu=2aHbnPRh1S3yR95~~8; data-ze=UBtD_bVB79PJht8N_D9x~~1
Source: global traffic HTTP traffic detected: GET /cksync?cs=1&type=ttd&ovsid=ea5ff4b3-ce1a-43a3-9359-12048120701b HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3579055465246448000V10; data-pbs=setstatuscode~~1; data-rk=2020216295377016674~~8; data-r=LVTDJ0XG-1R-6M2U~~1; data-c=ee6924c0-d5d4-4623-96c0-62ebb6f8aa4d~~1; data-c-ts=1714903957; data-o=d08eb1b2-906c-096e-2383-4dca91f85106~~8; data-so=0f25977b-834b-422a-9a34-1c4611f80060~~8; data-g=CAESEPNBw8tNypNe6LLENvn01Z4~~8; data-co=AAABr656yKwt8gNtgseuAAAAAAA~~8; data-xu=2aHbnPRh1S3yR95~~8; data-ze=UBtD_bVB79PJht8N_D9x~~1
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073026&val=Zjdblz3rKY7d5S7AzJ5g7Bnz HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537082476&val=q6Op1GbOW4F2zwPPYIJN_JoQMVA HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072960&val=1lcojvtgt38n8 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073028&val=4900ce07-9e3a-44a4-b331-9e18e10d437d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=24&external_user_id=905201d4-fe39-4293-bef9-62981303c00c&gpp_sid=-1&gpp=DBAA&us_privacy=1YNN&gdpr_consent=null&gdpr=null HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZjdbjtHM474AAEWsAB653gAA; CMPS=2778; CMPRO=2778
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-ta2J949E2uVR640zsx.QdPEVxv3azdY-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /usersync/turn/4509162653817756036?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-50aff471-75ad-4e84-9fdb-e09eade0eea5-005%22%2C%22zdxidn%22%3A%222057.4%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3579055465246448000V10%26type%3Dr1%26refUrl%3D%26vid%3D49039499443579055465246448000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://eb2.3lift.com/xuid?mid=3702&xuid=${ADELPHIC_CUID}&dongle=d54f&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4900ce07-9e3a-44a4-b331-9e18e10d437d|1714903952219
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/YCxrEQF']wIg2C''m9.ia!]tb[8bhzs#DNAqPYwUbU`mp9Pq:XhO^.FvSOT#X?8m>?r@>Pu<QGn8@'s>T1?3@@; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWVERKMFhHLTFSLTZNMlUiLCJleHBpcmVzIjoiMjAyNC0wOC0wM1QxMDoxMjozOFoifX0sImJpcnRoZGF5IjoiMjAyNC0wNS0wNVQxMDoxMjozOFoifQ==
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAHQ-07MbrcAABStFClCzQ; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=triplelift_native&gdpr=0&gdpr_consent=&uid=431670632043289280997 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/YCxrEQF']wIg2C''m9.ia!]tb[8bhzs#DNAqPYwUbU`mp9Pq:XhO^.FvSOT#X?8m>?r@>Pu<QGn8@'s>T1?3@@; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWVERKMFhHLTFSLTZNMlUiLCJleHBpcmVzIjoiMjAyNC0wOC0wM1QxMDoxMjozOFoifX0sImJpcnRoZGF5IjoiMjAyNC0wNS0wNVQxMDoxMjozOFoifQ==
Source: global traffic HTTP traffic detected: GET /x/757c0557066e95cfd4c7?gdpr=0&gdpr_consent=&uid=431670632043289280997 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wIrewL_EKLn-naPKECN4M; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=triplelift&gdpr=0&gdpr_consent=&uid=431670632043289280997 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=_GoHu_oVLqBZVxBQFWg6Tn6O3YrwVV8VP-0UZ3wYFIss2mPlr8oLb77wnvb5K_wgaBJurW5SQPfeMXf8aFNCJkSrJFCQTYQZKkszu1DtHSA.; receive-cookie-deprecation=1; uuid2=8231069605063317076; anj=dTM7k!M4/YCxrEQF']wIg2C''m9.ia!]tb[8bhzs#DNAqPYwUbU`mp9Pq:XhO^.FvSOT#X?8m>?r@>Pu<QGn8@'s>T1?3@@; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWVERKMFhHLTFSLTZNMlUiLCJleHBpcmVzIjoiMjAyNC0wOC0wM1QxMDoxMjozOFoifX0sImJpcnRoZGF5IjoiMjAyNC0wNS0wNVQxMDoxMjozOFoifQ==
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=83&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=9f29d8c8-f8e5-45b7-afd4-3bd1685a932f#1714903956126; _ssuma=eyIxNyI6MTcxNDkwMzk1NjgxMX0
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LVTDJ0XG-1R-6M2U HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/75145?bidder_id=195755&bidder_uuid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&_li_chk=true&previous_uuid=0fa196ff1d9b4353947fae1c86531112 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgjSARDsFw; lidid=8f2bfc56-82fd-46f1-95ca-fe3b170dd525
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=ea5ff4b3-ce1a-43a3-9359-12048120701b&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4900ce07-9e3a-44a4-b331-9e18e10d437d&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:5AFE1E0E31324FAA82D3AAA80C6DD0F0 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; pi=133799:4; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /usersync/triplelift/?gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=UBtD_bVB79PJht8N_D9x
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=22003460&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=25259599&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /cookie-sync/trl?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAHQ-07MbrcAABStFClCzQ; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; chkChromeAb67Sec=3; DPSync3=1715472000%3A265_252%7C1716076800%3A260_259_263_201_262_261; SyncRTB3=1715472000%3A2_223_15%7C1715731200%3A63%7C1716076800%3A250_71_165_21_54_166_56_5_220_3_55_8_233_231_104_13_178; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; PugT=1714903959; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=2aHbnPRh1S3yR95; matchmedianet=5
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=cb9d8259-27c0-48cf-9786-f1f52db1fcdb; c=1714903947; tuuid_lu=1714903951
Source: global traffic HTTP traffic detected: GET /setuid?bidder=triplelift&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=431670632043289280997 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI4MjMxMDY5NjA1MDYzMzE3MDc2IiwiZXhwaXJlcyI6IjIwMjQtMDUtMTlUMTA6MTI6MzUuMjczNzY3NzgzWiJ9LCJndW1ndW0iOnsidWlkIjoidV8wMzMyN2IyMy04ODU4LTQ0MGMtODE4OS02NDdhODY1MzhmNGYiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozMi42ODE0MzMxNzdaIn0sIm9wZW54Ijp7InVpZCI6IjIxN2M1N2UyLTgyZjMtMDA2Ny0yYjQwLWYzYjFhMjRjMDE1NyIsImV4cGlyZXMiOiIyMDI0LTA1LTE5VDEwOjEyOjM5LjYxMjExMjgyNVoifSwic29ub2JpIjp7InVpZCI6IjBmMjU5NzdiLTgzNGItNDIyYS05YTM0LTFjNDYxMWY4MDA2MCIsImV4cGlyZXMiOiIyMDI0LTA1LTE5VDEwOjEyOjMxLjYyNTE0NjUwNFoifSwidHRkIjp7InVpZCI6ImVhNWZmNGIzLWNlMWEtNDNhMy05MzU5LTEyMDQ4MTIwNzAxYiIsImV4cGlyZXMiOiIyMDI0LTA1LTE5VDEwOjEyOjQyLjE5Mzc4ODI0MloifSwidW5ydWx5Ijp7InVpZCI6IlJYLTUwYWZmNDcxLTc1YWQtNGU4NC05ZmRiLWUwOWVhZGUwZWVhNS0wMDUiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozNi4xNDgzMDk3NjRaIn0sInpldGFfZ2xvYmFsX3NzcCI6eyJ1aWQiOiJ1YS05NDZjMDFkZC1hZmYzLTMwMDAtOGE3Ni0wM2VlNWFkZTQ5MWQiLCJleHBpcmVzIjoiMjAyNC0wNS0xOVQxMDoxMjozMC45MTExMjg4NFoifX19
Source: global traffic HTTP traffic detected: GET /setuid?bidder=conversant&uid=AAAF57TeaGIw_wMsQSlWAAAAAAA&expiration=1714990362&gpp_sid=-1&gpp=DBAA&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id=s%3A0-aba3a9d4-66ce-5b81-76cf-03cf60824dfc.LStz2yI3ccwb6EdAp511yaRBA%2B2tR1AYYvwkzIdkAl0; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v2=s%3Aq6Op1GbOW4F2zwPPYIJN_JoQMVA.FRzEfwpDbVAzSkOtRzOhPfb14JC%2FEaPEsSPF8dEZvhc; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI; sa-user-id-v3=s%3AAQAKIJIfDrmAW0kFzBdf7U2Du7XxfHB_fv3uwwLX-6egy9sJEHwYBCCLt92xBjABOgT87-jmQgS-ObK_.2SoutwaM0KVJXFt66%2BLFIC6POy1P%2FtxDAihU4Oz8yZI
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=540245193&val=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=cb0ee774-92eb-0c79-1a1a-fb4c4730f027|1714903946; univ_id=537072971|ea5ff4b3-ce1a-43a3-9359-12048120701b|1714903956086645; pd=v2|1714903946.6.4|iKvPvMgakWgy.bwuYhEgKg2f8.wvmmvJeSwrwI
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=9f29d8c8-f8e5-45b7-afd4-3bd1685a932f#1714903956126; _ssuma=eyIyNiI6MTcxNDkwMzk2MjUyOCwiMTciOjE3MTQ5MDM5NTY4MTEsIjM5IjoxNzE0OTAzOTYyNTI4LCI3IjoxNzE0OTAzOTYyNTI4fQ
Source: global traffic HTTP traffic detected: GET /setuid?bidder=sovrn&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ImskATZHBNd08MsqQOeW6qBM&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; axids=gam=y-GSkD_KpE2uJi82oYdKDuxFgv_UhYZPzX~A&dv360=eS1EMWdGQzZORTJ1RlBJRnh1WnVJWi5zMGpDZ0k5ZXlkSX5B&ydsp=y-6o9ATYpE2uIODSEe5ujl6qNCNQ3.5wzq~A&tbla=y-SIfgU.FE2uINi0hWaM6278NIij7sM6BD~A; tbla_id=ac93f666-5acc-48cb-8327-363d18ee8a31-tuctd30e100; uids=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
Source: global traffic HTTP traffic detected: GET /dsp/google/cookiematch/dv?gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ImskATZHBNd08MsqQOeW6qBM; ljtrtbexp=eJxdzDEOwDAIQ9G7MHeIkxiTXK3q3SvRpWF8Av%2Fbum0IDgxSl8Uo9tNoZSCc7iXASM81hbwrTbbQF4wS9P%2FD8wIi7yAF; _ljtrtb_80=LVTDJ0XG-1R-6M2U
Source: global traffic HTTP traffic detected: GET /lj_match?r=1714903957719&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=5AFE1E0E31324FAA82D3AAA80C6DD0F0
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:2aHbnPRh1S3yR95&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39; KRTBCOOKIE_57=22776-8231069605063317076&KRTB&23339-8231069605063317076; KRTBCOOKIE_22=14911-4509162653817756036&KRTB&23150-4509162653817756036&KRTB&23527-4509162653817756036; KRTBCOOKIE_1251=23269-di_00119583ac504adcab879&KRTB&23571-di_00119583ac504adcab879; KRTBCOOKIE_80=22987-CAESEHiYzc6DdEhJMMftVR5T9CA&KRTB&23025-CAESEHiYzc6DdEhJMMftVR5T9CA&KRTB&23386-CAESEHiYzc6DdEhJMMftVR5T9CA; PugT=1714903962; SPugT=1714903962; KRTBCOOKIE_377=6810-ea5ff4b3-ce1a-43a3-9359-12048120701b&KRTB&22918-ea5ff4b3-ce1a-43a3-9359-12048120701b&KRTB&22926-ea5ff4b3-ce1a-43a3-9359-12048120701b&KRTB&23031-ea5ff4b3-ce1a-43a3-9359-12048120701b; KRTBCOOKIE_279=22890-4900ce07-9e3a-44a4-b331-9e18e10d437d&KRTB&23011-4900ce07-9e3a-44a4-b331-9e18e10d437d&KRTB&23355-4900ce07-9e3a-44a4-b331-9e18e10d437d; KRTBCOOKIE_148=19421-uid:5AFE1E0E31324FAA82D3AAA80C6DD0F0&KRTB&23486-uid:5AFE1E0E31324FAA82D3AAA80C6DD0F0&KRTB&23489-uid:5AFE1E0E31324FAA82D3AAA80C6DD0F0&KRTB&23539-uid:5AFE1E0E31324FAA82D3AAA80C6DD0F0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715472000%3A252_265%7C1716076800%3A260_259_201_261_263_262_258_256%7C1715904000%3A257%7C1714953600%3A255; SyncRTB3=1716076800%3A54_166_220_231_104_233_22_46_266_176_71_13_250_249_234_8_48_240_55_21_56_5_3_165_178%7C1715731200%3A63%7C1715472000%3A223_2_15%7C1717459200%3A224%7C1716163200%3A35
Source: global traffic HTTP traffic detected: GET /pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=$UID HTTP/1.1Host: beacon.lynx.cognitivlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=f6823236-b2e6-43b8-9ae8-597879c1eb2a; ss=a5nyvq3s3OyEfPifxGS3V%2Fon%2Fe20C22soo1PKlxWM7k%2BeDtjO%2BmF3ehOFK8zfYQyroj5LL5iGM8KTtScYU%2B4OA%3D%3D
Source: chromecache_802.2.dr String found in binary or memory: adsafeSrc: "https:\/\/fw.adsafeprotected.com\/rfw\/st\/1885345\/77555897\/skeleton.js?ias_dspID=2&ias_campId=4741434&ias_pubId=836893&ias_chanId=357&ias_placementId=15428539&bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_dealId=830671&ias_xappb=&adsafe_par&ias_impId=v4~~5340559310830166898", equals www.yahoo.com (Yahoo)
Source: chromecache_347.2.dr String found in binary or memory: adsafeSrc: "https:\/\/fw.adsafeprotected.com\/rfw\/st\/1885345\/77555898\/skeleton.js?ias_dspID=2&ias_campId=4741434&ias_pubId=836893&ias_chanId=357&ias_placementId=17365279&bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_dealId=2066413&ias_xappb=&adsafe_par&ias_impId=v4~~2118959516416808265", equals www.yahoo.com (Yahoo)
Source: chromecache_802.2.dr String found in binary or memory: mobFwUrl: "https:\/\/mobile.adsafeprotected.com\/internal\/monitoring\/app\/initial\/1885345\/77555897\/?bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_impId=v4~~5340559310830166898&ias_pubId=836893&ias_placementId=15428539&ias_chanId=357&ias_dspId=2&ias_dealId=830671&ias_campId=4741434", equals www.yahoo.com (Yahoo)
Source: chromecache_347.2.dr String found in binary or memory: mobFwUrl: "https:\/\/mobile.adsafeprotected.com\/internal\/monitoring\/app\/initial\/1885345\/77555898\/?bidurl=https%253A%252F%252Fwww.yahoo.com%252F&ias_impId=v4~~2118959516416808265&ias_pubId=836893&ias_placementId=17365279&ias_chanId=357&ias_dspId=2&ias_dealId=2066413&ias_campId=4741434", equals www.yahoo.com (Yahoo)
Source: chromecache_659.2.dr String found in binary or memory: reqquery: "anId=110&advId=2846897&campId=280309608&pubId=357&placementId=488078326&dealId=2066413&adsafe_par&bidurl=https%3A%2F%2Fwww.yahoo.com%2F&bidPr=1.127684&impId=2118959516416808265", equals www.yahoo.com (Yahoo)
Source: chromecache_738.2.dr String found in binary or memory: "id": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_726.2.dr String found in binary or memory: <a href="https://www.yahoo.com/"> equals www.yahoo.com (Yahoo)
Source: chromecache_738.2.dr String found in binary or memory: "android_package_name": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: New York Post (@nypost) <a href=\"https://twitter.com/nypost/status/1783620955245248864?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:April 25, 2024;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">April 25, 2024</a></p></blockquote></div><p>But the story originated from the U.S. news website The Daily Beast, according to the New York Post, and cited anonymous sources. On&nbsp;April 25, 2024, The Daily Beast <a href=\"https://www.thedailybeast.com/king-charles-funeral-plans-dusted-off-as-his-health-remains-a-mystery\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:published an exclusive article;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">published an exclusive article</a> claiming the British monarch's funeral plans were being regularly updated because he is \"very unwell.\"</p><p>The article's headline read: \"King Charles' Funeral Plans Dusted Off, as His Health Remains a Mystery.\"</p><p>The story said:</p><div class=\"caas-pull-quote-wrapper caas-img caas-lazy\" data-src><blockquote class=caas-blockquote><p>\"Officials are reviewing copies of a several-hundred-page document entitled 'Operation Menai Bridge' equals www.twitter.com (Twitter)
Source: chromecache_364.2.dr String found in binary or memory: a big selling point for experienced gardeners. I especially love the easy-lock notch that keeps them closed when I'm not using them, and other gardeners appreciate that, too.</p><figure class=caas-figure><div><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader noheight\" data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/8mfiZXwr3CJMNwqZcZExTQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2VicA--/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0Zpc2thcnMtU3RlZWwtQnlwYXNzLVBydW5pbmctU2hlYXJzL2RwL0IwMDAwMk42NkgvP3RhZz15bGUwMS1wLW8taGdmLTIwIiwiY29udGVudFV1aWQiOiI1NzNhZTQyMS0zNmFkLTQzZDYtOTUyZC0xOTU4OGU5N2RlOTcifQ&signature=AQAAAYGyVQsZs3suUaai7PaiLG6_qz4Cs2hSeu96zonElYXG&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FFiskars-Steel-Bypass-Pruning-Shears%2Fdp%2FB00002N66H%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"Fiskars Steel Bypass Pruning Shears\" data-src=https://s.yimg.com/ny/api/res/1.2/sW1Snj4ReluV_J.qQ8sQsQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg><noscript><img alt=\"Fiskars Steel Bypass Pruning Shears\" src=https://s.yimg.com/ny/api/res/1.2/sW1Snj4ReluV_J.qQ8sQsQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>These Fiskars pruning shears will help you get your yard in shape. Snap these snippers up for just $14. (Amazon)</figcaption></div></figure><h2 class=caas-jump-link-heading id=what-reviewers-say- equals www.yahoo.com (Yahoo)
Source: chromecache_830.2.dr String found in binary or memory: a big selling point for experienced gardeners. I especially love the easy-lock notch that keeps them closed when I'm not using them, and other gardeners appreciate that, too.</p><figure class=caas-figure><div><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader noheight\" data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/EiuhtXYfX56O3WC5eDmkkw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0Zpc2thcnMtU3RlZWwtQnlwYXNzLVBydW5pbmctU2hlYXJzL2RwL0IwMDAwMk42NkgvP3RhZz15bGUwMS1wLW8taGdmLTIwIiwiY29udGVudFV1aWQiOiI1NzNhZTQyMS0zNmFkLTQzZDYtOTUyZC0xOTU4OGU5N2RlOTcifQ&signature=AQAAAYGyVQsZs3suUaai7PaiLG6_qz4Cs2hSeu96zonElYXG&gcReferrer=https%3A%2F%2Fwww.amazon.com%2FFiskars-Steel-Bypass-Pruning-Shears%2Fdp%2FB00002N66H%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"Fiskars Steel Bypass Pruning Shears\" data-src=https://s.yimg.com/ny/api/res/1.2/lyEYqmPGHuTWSiLOFhOrVQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg><noscript><img alt=\"Fiskars Steel Bypass Pruning Shears\" src=https://s.yimg.com/ny/api/res/1.2/lyEYqmPGHuTWSiLOFhOrVQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://img.huffingtonpost.com/asset/5ce43cf32100006d0a80a09e.jpeg class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>These Fiskars pruning shears will help you get your yard in shape. Snap these snippers up for just $14. (Amazon)</figcaption></div></figure><h2 class=caas-jump-link-heading id=what-reviewers-say- equals www.yahoo.com (Yahoo)
Source: chromecache_830.2.dr String found in binary or memory: after all, you'll want to jump on these deals before the sale ends on Monday, May 6. What'll you save big on? How about a gorgeous <a data-i13n=\"elm:affiliate_link;sellerN:Wayfair;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3cf3c2e4-90aa-4398-a970-83eb69413f9b&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Wayfair&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YXlmYWlyLmNvbS9raXRjaGVuLXRhYmxldG9wL3BkcC9zdGF1Yi1jZXJhbWljcy00LXBpZWNlLWJha2VyLXNldC1zYWIxMDE5OS5odG1sP3BpaWQ9NzMxMjkzOTMiLCJjb250ZW50VXVpZCI6IjI5MWI0ZTJkLTZkOTItNGE2OS04NzAxLWYxODFiZmZhZjQ0MSJ9&amp;signature=AQAAAURwqjC_PiFeukdbu2DLTLCLzNpg89cD-bm8zpjImXqp&amp;gcReferrer=https%3A%2F%2Fwww.wayfair.com%2Fkitchen-tabletop%2Fpdp%2Fstaub-ceramics-4-piece-baker-set-sab10199.html%3Fpiid%3D73129393\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:4-piece Staub baker set;elm:affiliate_link;sellerN:Wayfair;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">4-piece Staub baker set</a> marked down by over 70%? There's also a <a data-i13n=\"elm:affiliate_link;sellerN:Wayfair;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3cf3c2e4-90aa-4398-a970-83eb69413f9b&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Wayfair&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YXlmYWlyLmNvbS9raXRjaGVuLXRhYmxldG9wL3BkcC9raXRjaGVuYWlkLWNsYXNzaWMtMTItcGllY2UtYmxvY2stc2V0LXdpdGgtYnVpbHQtaW4ta25pZmUtc2hhcnBlbmVyLW5hdHVyYWwta2FkMTExNzkuaHRtbCIsImNvbnRlbnRVdWlkIjoiMjkxYjRlMmQtNmQ5Mi00YTY5LTg3MDEtZjE4MWJmZmFmNDQxIn0&amp;signature=AQAAAVe015weBm1pDT76WEHnvEnA7qDu8_OYVvH0uqfBj1fX&amp;gcReferrer=https%3A%2F%2Fwww.wayfair.com%2Fkitchen-tabletop%2Fpdp%2Fkitchenaid-classic-12-piece-block-set-with-built-in-knife-sharpener-natural-kad11179.html\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:12-piece KitchenAid knife set;elm:affiliate_link;sellerN:Wayfair;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">12-piece KitchenAid knife set</a> for just $53, a <a data-i13n=\"elm:affiliate_link;sellerN:Wayfair;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=3cf3c2e4-90aa-4398-a970-83eb69413f9b&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Wayfair&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy53YXlmYWlyLmNvbS9raXRjaGVuLXRhYmxldG9wL3BkcC9jdWlzaW5hcnQtcHJvZmVzc2lvbmFsLXNlcmllcy0xMy1waWVjZS1zdGFpbmxlc3Mtc3RlZWwtY29va3dhcmUtc2V0LWN1aTMxODEuaHRtbCIsImNvbnRlbnRVdWlkIjoiMjkxYjRlMmQtNmQ5Mi00YTY5LTg3MDEtZjE4MWJmZmFmNDQxIn0&amp;signature=AQAAAe7K8e648LtBW1UA0H90hdm5I_URyTxgMrNp-RadpOKi&amp;gcReferrer=https%3A%2F%2Fwww.wayfair.com%2Fkitchen-tabletop%2Fpdp%2Fcuisin
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: low-friction coating, they easily glide through wood and resist rust. Experienced gardeners say they cut like a<a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjI2VFNWNU1RNldIVVk_dGFnPXlsZTAxLXAtby1oZ2YtMjAiLCJjb250ZW50VXVpZCI6IjU3M2FlNDIxLTM2YWQtNDNkNi05NTJkLTE5NTg4ZTk3ZGU5NyJ9&amp;signature=AQAAAempWvZH19q6MspRnZGgJ_8EACKdbt1AxvbJNkOGrv_m&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FR26TSV5MQ6WHUY\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk: equals www.yahoo.com (Yahoo)
Source: chromecache_830.2.dr String found in binary or memory: prices start at just $35","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/im-an-interior-designer-and-these-are-my-top-picks-from-wayfairs-way-day-sale--prices-start-at-just-35-061117834.html","uuid":"6f707970-b435-492f-a6d6-f4ecdb3cc84c","videoPosition":"","wikiids":"Interior_design,Flooring,Wayfair,Garden_furniture","xrayMeta":[],"ycts":"001000620,001000616","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://www.yahoo.com/lifestyle/im-an-interior-designer-and-these-are-my-top-picks-from-wayfairs-way-day-sale--prices-start-at-just-35-061117834.html","VUID":"91Hz1hYrv-ScS2YH3PQmCw","hasCommerceQuickOverview":true}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-commerce enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slide
Source: chromecache_364.2.dr String found in binary or memory: prices start at just $35","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/im-an-interior-designer-and-these-are-my-top-picks-from-wayfairs-way-day-sale--prices-start-at-just-35-061117834.html","uuid":"6f707970-b435-492f-a6d6-f4ecdb3cc84c","videoPosition":"","wikiids":"Interior_design,Flooring,Wayfair,Garden_furniture","xrayMeta":[],"ycts":"001000620,001000616","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://www.yahoo.com/lifestyle/im-an-interior-designer-and-these-are-my-top-picks-from-wayfairs-way-day-sale--prices-start-at-just-35-061117834.html","VUID":"WpM-U5r-ayCEbXQtcdthrQ","hasCommerceQuickOverview":true}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-commerce enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slide
Source: chromecache_830.2.dr String found in binary or memory: so you don't need to apply a separate <a data-i13n=\"cpos:2;pos:1;sec:large-product;subsec:commlist;pkgt:square-editorial;pos:3;cpos:1\" href=\"/lifestyle/best-sunscreens-summer-172531027.html\" data-ylk=\"slk:sunscreen;cpos:2;pos:1;sec:large-product;subsec:commlist;pkgt:square-editorial;pos:3;cpos:1;elm:context_link;itc:0;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">sunscreen</a>.</p> </div><a class=\"link rapid-noclick-resp cta-btn rapid-with-clickid etailiffa_link\" href=https://shopping.yahoo.com/rdlw?siteId=us-lifestyle&pageId=pnr-product-module&featureId=manual-entry&itemName=Neutrogena+Healthy+Skin+Liquid+Makeup+Foundation&merchantName=Amazon&price=13.49&salePrice=11.0&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL05ldXRyb2dlbmEtSGVhbHRoeS1MaXF1aWQtRm91bmRhdGlvbi1TcGVjdHJ1bS9kcC9CMDAxTVM3SEdFP3RhZz15bGUwMS1wLW8taHhvLTIwIiwiY29udGVudFV1aWQiOiJiNTk1MGVhZi1jOGY1LTRjNWYtYjAzMi05M2EzZjg1YjA1NDMifQ&signature=AQAAAZrRVRj5WKIF1qN1LqluRitnxZ1nQa40gekK4kGN9XGK rel=\"noopener noreferrer nofollow\" target=_blank data-ylk=\"sec:large-product;subsec:commlist;cpos:1;elmt:chooseForMe;pdid:Neutrogena Healthy Skin Liquid Makeup Foundation;pid:manual_b5950eaf-c8f5-4c5f-b032-93a3f85b0543_1714833374462;aid:manual_b5950eaf-c8f5-4c5f-b032-93a3f85b0543_1714833374462;itemcost:$13;itmId:$11 with coupon;sellerN:Amazon;ll3:product-available;ll4:productoffer-manual;elm:affiliate_link;itc:0;slk:$11 with coupon at Amazon;pkgt:horizontal-cta-1;pos:3\">$11 with coupon at Amazon</a></div></div><p>In her <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.tiktok.com/@bethennyfrankel/video/7091697327915666731\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:video;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">video</a>, Frankel starts by declaring that Armani and Dior make the best foundations. The problem? The <a data-i13n=\"elm:affiliate_link;sellerN:Sephora;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=c31d0b79-5a36-46be-96a1-7e1d45645c02&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Sephora&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5zZXBob3JhLmNvbS9wcm9kdWN0L2ZvcmV2ZXItbWF0dGUtZm91bmRhdGlvbi1QNDM5OTQwP3NrdUlkPTI1MDg0NDgmaWNpZDI9cHJvZHVjdHMlMjBncmlkOnA0Mzk5NDA6cHJvZHVjdCIsImNvbnRlbnRVdWlkIjoiYjU5NTBlYWYtYzhmNS00YzVmLWIwMzItOTNhM2Y4NWIwNTQzIn0&amp;signature=AQAAAQJKPw6PijPknBn-KGFL4_KSnEL0C9ZUeVcCAx_qmI3V&amp;gcReferrer=https%3A%2F%2Fwww.sephora.com%2Fproduct%2Fforever-matte-foundation-P439940%3FskuId%3D2508448%26icid2%3Dproducts%2520grid%3Ap439940%3Aproduct\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Dior formula;elm:affiliate_link;sellerN:Sephora;elmt:;cpos:5;pos:1;itc:0;sec:content-canvas\">Dior formu
Source: chromecache_830.2.dr String found in binary or memory: with the on-page coupon, Neutrogena's foundation is only $11 at <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL05ldXRyb2dlbmEtSGVhbHRoeS1MaXF1aWQtRm91bmRhdGlvbi1TcGVjdHJ1bS9kcC9CMDAxTVM3SEdFP3RhZz15bGUwMS1wLW8taHhxLTIwIiwiY29udGVudFV1aWQiOiJiNTk1MGVhZi1jOGY1LTRjNWYtYjAzMi05M2EzZjg1YjA1NDMifQ&amp;signature=AQAAAU0gOMt1PMVSkLSqKjqIlzQT3082xMnSlWUk3R04Mh0r&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FNeutrogena-Healthy-Liquid-Foundation-Spectrum%2Fdp%2FB001MS7HGE\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1;itc:0;sec:content-canvas\">Amazon</a>, and according to Frankel \"it literally melts into your skin.\"</p><div class=caas-iframely data-embed-anchor=18d5e70a-3a6b-5445-be57-2dd6d62d4870><a data-iframely-url=https://iframely.publishing.yahoo.net/ZDdtw6C data-lazy data-img></a></div><p>Frankel goes on to demonstrate how amazing this Neutrogena foundation is by dabbing a bit onto her cheeks and using her fingertips to blend it with just a few gentle strokes. Kind of like magic, the makeup melts into her skin leaving a smooth, even finish in just seconds. It really is impressive.</p><p>Like Frankel, many customers on Amazon have positive things to say about the foundation. Nearly 5,000 shoppers have left five-star reviews, with several commenting that it offers nice coverage without feeling thick or cake-y and improves the texture and overall appearance of their skin.</p><p>\"Instantly [this foundation] became my new favorite!\" <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:8;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjNHQVROTjJSUE9UQVAvcmVmPWNtX2NyX2RwX2RfcnZ3X3R0bD90YWc9eWxlMDEtcC1vLWh4cS0yMCIsImNvbnRlbnRVdWlkIjoiYjU5NTBlYWYtYzhmNS00YzVmLWIwMzItOTNhM2Y4NWIwNTQzIn0&amp;signature=AQAAAeL8IC2vmpxzRq720zSO0q3rlWEjQm4_ToWC15E9HCO7&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FR3GATNN2RPOTAP%2Fref%3Dcm_cr_dp_d_rvw_ttl\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:one shopper gushed;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:8;pos:1;itc:0;sec:content-canvas\">one shopper gushed</a>. \"I like it even better than upscale brands I equals www.yahoo.com (Yahoo)
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: </h2><p><a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0Zpc2thcnMtU3RlZWwtQnlwYXNzLVBydW5pbmctU2hlYXJzL2RwL0IwMDAwMk42NkgvP3RhZz15bGUwMS1wLW8taGdmLTIwIiwiY29udGVudFV1aWQiOiI1NzNhZTQyMS0zNmFkLTQzZDYtOTUyZC0xOTU4OGU5N2RlOTcifQ&amp;signature=AQAAAYGyVQsZs3suUaai7PaiLG6_qz4Cs2hSeu96zonElYXG&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FFiskars-Steel-Bypass-Pruning-Shears%2Fdp%2FB00002N66H%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:These pruning shears;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1;itc:0;sec:content-canvas\">These pruning shears</a> are just $14, down from $21 equals www.yahoo.com (Yahoo)
Source: chromecache_830.2.dr String found in binary or memory: </h3><p>\"Arthritis has no more power over me,\" shared a <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUlAxVUxLRUpHVTlaWT90YWc9eWxlMDEtcC1vLWhnZi0yMCIsImNvbnRlbnRVdWlkIjoiNTczYWU0MjEtMzZhZC00M2Q2LTk1MmQtMTk1ODhlOTdkZTk3In0&amp;signature=AQAAAd6IKpLF77_9MRY9f3I2PK73wHbltFgiWUCA97yaL3rs&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FRP1ULKEJGU9ZY\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:happy shopper;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1;itc:0;sec:content-canvas\">happy shopper</a>. \"I was unable to use the larger cutting tools because I have nasty arthritis, but with the Fiskars, it's snip and snip and snip, most times for larger diameter plants too. I am ordering another one today. Yes, it's that good.\"</p><p>\"I was looking for a nicer pair of shears after my old ones broke,\" wrote another <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:6;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUlJTVDQ5OTVJRzYwTj90YWc9eWxlMDEtcC1vLWhnZi0yMCIsImNvbnRlbnRVdWlkIjoiNTczYWU0MjEtMzZhZC00M2Q2LTk1MmQtMTk1ODhlOTdkZTk3In0&amp;signature=AQAAAcbbDUrVamFP97bKlS4UKkEhpiCKB0WYCaCt0515Pgc5&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FRRST4995IG60N\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:five-star fan;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:6;pos:1;itc:0;sec:content-canvas\">five-star fan</a>. \"OMG! What an upgrade. These shears are effortless to use. Makes my pruning chores so much easier on my hands. Makes it more enjoyable with less hand fatigue. They are also well built and I expect them to last a very, very long time.\"</p><p>\"Very sharp, provides an easy, clean cut,\" shared a <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjJIS081NlQ3QlUwMDcvP3RhZz15bGUwMS1wLW8taGdmLTIwIiwiY29udGVudFV1aWQiOiI1NzNhZTQyMS0zNmFkLTQzZDYtOTUyZC0xOTU4OGU5N2RlOTcifQ&amp;signature=AQAA
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: </p><p><a data-i13n=\"cpos:7;pos:1\" href=\"https://www.usdermatologypartners.com/provider/jinmeng-zhang-md/\" rel=\"sponsored\" target=\"_blank\" data-ylk=\"slk:Dr. Jinmeng Zhang;cpos:7;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Dr. Jinmeng Zhang</a>, a dermatologist, tells Yahoo Life that the frequency of showering often depends on a person equals www.yahoo.com (Yahoo)
Source: chromecache_830.2.dr String found in binary or memory: e Lauder</a> for almost 40% off, an adorable <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0NsZWFyLUJpcmQtRmVlZGVycy1XaW5kb3ctUmVtb3ZhYmxlL2RwL0IwN0hSWDFKNVIvP3RhZz15bGUwMS1wLW8taHhtLTIwIiwiY29udGVudFV1aWQiOiI0OGYzZWI0YS0wNjBmLTQwNTYtOGY4Mi04NTg2ZWFkNTUzNDYifQ&amp;signature=AQAAAcKoCawaKUod6u9zGURCygeUeNha-HlBSLgvFHKgVlkz&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FClear-Bird-Feeders-Window-Removable%2Fdp%2FB07HRX1J5R%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:window-mounted bird feeder;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">window-mounted bird feeder</a> for just $25 and a <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDNPWE5CWUMvP3RhZz15bGUwMS1wLW8taHhtLTIwIiwiY29udGVudFV1aWQiOiI0OGYzZWI0YS0wNjBmLTQwNTYtOGY4Mi04NTg2ZWFkNTUzNDYifQ&amp;signature=AQAAAXhPETyl8N17cHlWOgSQRxYNuJnOJmxrgJ3FmcvKZ932&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB003OXNBYC%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:chef-quality stand mixer;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">chef-quality stand mixer </a>at $90 off. And while you equals www.yahoo.com (Yahoo)
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: s Day","capAbtScore":"0.777","metaData":[{"visible":"false"}],"startchar":894,"endchar":905,"specialParentTags":["a","strong","h2"],"instanceParentTags":["a"]},{"term":"YCT:001000560","score":"0.666667","label":"Hobbies & Personal Activities"},{"term":"YCT:001000616","score":"0.5","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/the-best-amazon-deals-to-shop-this-week-save-up-to-80-on-mothers-day-gifts-tech-gadgets-gardening-essentials-and-more-193452660.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":true,"isPersonalFinanceArticle":false,"isSponsoredContent":false,"keywords":"Amazon, Amazon deals, Mother equals www.yahoo.com (Yahoo)
Source: chromecache_651.2.dr String found in binary or memory: s Shaolin monks are known for their incredible acrobatics. This photographer captured them in action","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/china-shaolin-monks-known-incredible-015339171.html","uuid":"69519ca0-9e3c-3f8a-9773-5cd629ee5139","videoPosition":"","wikiids":"Shaolin_Monastery,Steve_McCurry,Chan_Buddhism,Photographer,Shaolin_kung_fu,Martial_arts,Pennsylvania_State_University,Mount_Song,Photograph,S%c5%8dhei,Monk,Peshawar,Newspaper,Surprise_%28emotion%29,National_Geographic,The_Monks,Buddhist_temple,Henan","xrayMeta":[{"type":"wiki","id":"Steve_McCurry","subType":"Writer","wikiCategory":"PERSON","longName":"Steve McCurry","shortName":"Steve McCurry","startchar":892,"endchar":904,"notableFor":["American photographer"]}],"ycts":"001000808,001000804","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://www.yahoo.com/lifestyle/china-shaolin-monks-known-incredible-015339171.html","VUID":"ZHYkuRKM_Rv5FHHc2qcAaQ"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-no-cover enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"e
Source: chromecache_529.2.dr String found in binary or memory: s Shaolin monks are known for their incredible acrobatics. This photographer captured them in action","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/china-shaolin-monks-known-incredible-015339171.html","uuid":"69519ca0-9e3c-3f8a-9773-5cd629ee5139","videoPosition":"","wikiids":"Shaolin_Monastery,Steve_McCurry,Chan_Buddhism,Photographer,Shaolin_kung_fu,Martial_arts,Pennsylvania_State_University,Mount_Song,Photograph,S%c5%8dhei,Monk,Peshawar,Newspaper,Surprise_%28emotion%29,National_Geographic,The_Monks,Buddhist_temple,Henan","xrayMeta":[{"type":"wiki","id":"Steve_McCurry","subType":"Writer","wikiCategory":"PERSON","longName":"Steve McCurry","shortName":"Steve McCurry","startchar":892,"endchar":904,"notableFor":["American photographer"]}],"ycts":"001000808,001000804","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://www.yahoo.com/lifestyle/china-shaolin-monks-known-incredible-015339171.html","VUID":"vMyETXjBgnouFqEcEMggUg"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-no-cover enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"e
Source: chromecache_744.2.dr String found in binary or memory: s behind the change.","tpConsent":true,"type":"story","url":"https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html","uuid":"b48526de-e359-3abe-86a1-5a2ddf407422","videoPosition":"","wikiids":"Alejandro_Mayorkas,NBC_News,Mexico,Paradigm_shift,Mexico_City,2015_European_migrant_crisis,Jacumba_Hot_Springs,_California,Immigration,United_States_Border_Patrol,Mass_migration,Mexico%e2%80%93United_States_border,San_Diego","xrayMeta":[],"ycts":"001000700,001000661","hasYahooVideo":true,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html","VUID":"1j36Y9g95TuijP_mBY-v6Q"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLin
Source: chromecache_771.2.dr String found in binary or memory: s behind the change.","tpConsent":true,"type":"story","url":"https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html","uuid":"b48526de-e359-3abe-86a1-5a2ddf407422","videoPosition":"","wikiids":"Alejandro_Mayorkas,NBC_News,Mexico,Paradigm_shift,Mexico_City,2015_European_migrant_crisis,Jacumba_Hot_Springs,_California,Immigration,United_States_Border_Patrol,Mass_migration,Mexico%e2%80%93United_States_border,San_Diego","xrayMeta":[],"ycts":"001000700,001000661","hasYahooVideo":true,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html","VUID":"QwVnZhF-F44GTfFOoTijBA"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLin
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: s here to help, with a cornucopia of stellar deals for Mom, like an <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:2;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL3Byb2R1Y3QvQjAwRFpOWlhKTT90YWc9eWxlMDEtcC1vLWh4bS0yMCIsImNvbnRlbnRVdWlkIjoiNDhmM2ViNGEtMDYwZi00MDU2LThmODItODU4NmVhZDU1MzQ2In0&amp;signature=AQAAAartxprimqWJk668pczqhJjjlOG3S-QlTBpose1cc9PU&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fproduct%2FB00DZNZXJM\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:age-defying skin serum from Est equals www.yahoo.com (Yahoo)
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: t snap flower stems smoothly.</p><p>Finally, I thought, \"enough is enough!\" and found these fantastic <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0Zpc2thcnMtU3RlZWwtQnlwYXNzLVBydW5pbmctU2hlYXJzL2RwL0IwMDAwMk42NkgvP3RhZz15bGUwMS1wLW8taGdmLTIwIiwiY29udGVudFV1aWQiOiI1NzNhZTQyMS0zNmFkLTQzZDYtOTUyZC0xOTU4OGU5N2RlOTcifQ&amp;signature=AQAAAYGyVQsZs3suUaai7PaiLG6_qz4Cs2hSeu96zonElYXG&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FFiskars-Steel-Bypass-Pruning-Shears%2Fdp%2FB00002N66H%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Fiskars;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">Fiskars </a>shears at Amazon. I equals www.yahoo.com (Yahoo)
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;weekend-roundup;shopping;shopping;hobbies","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:48f3eb4a-060f-4056-8f82-8586ead55346;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_%28company%29\" ctopid=\"1878000;10610489;1720500\" hashtag=\"amazon;news;weekend-roundup;shopping;1878000;10610489;1720500\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:48f3eb4a-060f-4056-8f82-8586ead55346;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=the-best-amazon-deals-to-shop-this-week-save-up-to-80-on-mothers-day-gifts-tech-gadgets-gardening-essentials-and-more-193452660","canonicalUrl":"https://www.yahoo.com/lifestyle/the-best-amazon-deals-to-shop-this-week-save-up-to-80-on-mothers-day-gifts-tech-gadgets-gardening-essentials-and-more-193452660.html","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"dealsRoundup","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Amazon_%28company%29","label":"Amazon","capAbtScore":"0.892","metaData":[{"visible":"false"}],"startchar":577,"endchar":582,"specialParentTags":["strong","h2","figcaption"],"instanceParentTags":["figcaption"]},{"term":"","label":"Amazon deals","capAbtScore":"0.818","metaData":[{"visible":"false"}],"startchar":3218,"endchar":3229,"specialParentTags":["strong","h2"],"instanceParentTags":["h2"]},{"term":"","label":"Mother equals www.yahoo.com (Yahoo)
Source: chromecache_744.2.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics;immigration","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:b48526de-e359-3abe-86a1-5a2ddf407422;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Alejandro_Mayorkas;NBC_News;Mexico;Paradigm_shift;Mexico_City;2015_European_migrant_crisis;Jacumba_Hot_Springs,_California;Immigration;United_States_Border_Patrol;Mass_migration;Mexico%e2%80%93United_States_border;San_Diego\" ctopid=\"1996000;2040500;2045500;2051500;2058000\" hashtag=\"1996000;2040500;2045500;2051500;2058000\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:b48526de-e359-3abe-86a1-5a2ddf407422;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=world-changed-wechat-snakeheads-era-120000641","canonicalUrl":"https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html","categoryLabel":"World","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0},"contentType":"story","editorialPicksList":"","entities":[{"term":"","label":"crossing the border","capAbtScore":"0.876","metaData":[{"visible":"false"}],"startchar":1094,"endchar":1112,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"global migration","capAbtScore":"0.859","metaData":[{"visible":"false"}],"startchar":3339,"endchar":3354,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Alejandro_Mayorkas","label":"Alejandro Mayorkas","capAbtScore":"0.843","metaData":[{"visible":"false"}],"startchar":3646,"endchar":3663,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:NBC_News","label":"NBC News","capAbtScore":"0.821","metaData":[{"visible":"false"}],"startchar":905,"endchar":912,"specialParentTags":["a"],"instanceParentTags":[]},{"term":"","label":"border fence","capAbtScore":"0.776","metaData":[{"visible":"false"}],"startchar":4055,"endchar":4066,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Mexico","label":"Mexico","capAbtScore":"0.767","metaData":[{"visible":"false"}],"startchar":1168,"endchar":1173,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"most populous countries","capAbtScore":"0.732","metaData":[{"visible":"false"}],"startchar":1958,"endchar":1980,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"countries in Africa","capAbtScore":"0.725","metaData":[{"visible":"false"}],"startchar":1818,"endchar":1836,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000700","score":"0.887324","label":"Immigration Issues"},{"term":"YCT:001000661","score":"0.789474","label":"Polit
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: r.search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: www.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.query.yahoo.com
Source: global traffic DNS traffic detected: DNS query: search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global traffic DNS traffic detected: DNS query: guce.yahoo.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: west-bid-gps.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: pa.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: api.taboola.com
Source: global traffic DNS traffic detected: DNS query: tsdtocl.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: i.clean.gg
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: prebid.media.net
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: display.bidder.taboola.com
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: pbd.yahoo.com
Source: global traffic DNS traffic detected: DNS query: noa.yahoo.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: ssp.disqus.com
Source: global traffic DNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: creativecdn.com
Source: global traffic DNS traffic detected: DNS query: contextual.media.net
Source: global traffic DNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: cdn.ampproject.org
Source: global traffic DNS traffic detected: DNS query: rtb.gumgum.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: cdn.doubleverify.com
Source: global traffic DNS traffic detected: DNS query: choices.truste.com
Source: global traffic DNS traffic detected: DNS query: z.moatads.com
Source: global traffic DNS traffic detected: DNS query: a5626.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: vad-bid.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: nym1-ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ox-rtb-us-east4.openx.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: hbx.media.net
Source: global traffic DNS traffic detected: DNS query: www.googletagservices.com
Source: global traffic DNS traffic detected: DNS query: pixel.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: c.betrad.com
Source: global traffic DNS traffic detected: DNS query: cdn.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ssp-sync.criteo.com
Source: global traffic DNS traffic detected: DNS query: rtb0.doubleverify.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: c21lg-d.media.net
Source: global traffic DNS traffic detected: DNS query: medianet-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: rtbc-ue1.doubleverify.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: cm.smadex.com
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: tg.socdm.com
Source: global traffic DNS traffic detected: DNS query: rtb.mfadsrvr.com
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: ads.creative-serving.com
Source: global traffic DNS traffic detected: DNS query: t.illuma-tech.com
Source: unknown HTTP traffic detected: POST /p?s=2023538075&t=XGNcxdKgFX3jhWzT,0.2535732706038685&_I=&_AO=0&_NOL=0&_R=&_P=3.54.1%05_a1s%03d%3DAQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA%26S%3DAQAAAnAqwG6mmfSkI7z7cdCrgD8%04_pl%031%04A_v%033.54.1%04A_cn%03ANALYTICS-VERSIONED-PROD%04test%03MimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2Chomepage_taboola_benji_1_control%2Cseamless%04_bt%03rapid%04A_pr%03https%04A_tzoff%032%04A_sid%03kUr2fPJdMan3c6KN%04_w%03www.yahoo.com%2F%04_rid%035jov291j3emrp%04abk%03%04colo%03bf1%04mrkt%03us%04p_sec%03default%04partner%03none%04site%03fp%04uh_vw%030%04pt%03home%04navtype%03server%04ver%03megastrm%04version%03US%04uloc%03AAEBAQJERQIEAML4JgMEACWjzwQEAMAaGwUEAXjohAcEACPSSggEAWVv0Q%04etrg%03hide%04outcm%03window%04usergenf%031%04etag%03dwell%2Cstop%04A_jse%03window.blur%04A_prets%031714903931%04A_prems%03930%04_E%03dwell%04_ts%031714903932%04_ms%03354%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031 HTTP/1.1Host: geo.yahoo.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A3=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; A1S=d=AQABBHBbN2YCEFNseez0kpOv7JmINkSojYEFEgEBAQGsOGZBZtwv0iMA_eMAAA&S=AQAAAnAqwG6mmfSkI7z7cdCrgD8; cmp=t=1714903932&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:21 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:21 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:21 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:25 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:26 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:26 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:12:29 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:31 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Microsoft-Azure-Application-Gateway/v2Date: Sun, 05 May 2024 10:12:38 GMTContent-Type: text/htmlContent-Length: 581Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:49 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:50 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:51 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:12:52 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:06 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:07 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:08 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:08 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:09 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:09 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 05 May 2024 10:13:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Sun, 05 May 2024 10:13:24 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 87eff4cfbea758b4-IAD
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:09 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:11 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:12 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:12 GMTx-envoy-upstream-service-time: 1server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:13 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:13:26 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:26 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:13:26 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:26 GMTx-envoy-upstream-service-time: 1server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:26 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:27 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:13:28 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeServer: nginxCache-Control: no-cacheX-Request-Id: cb96e674-b80e-4077-b369-076716947b3bX-Runtime: 0.005050Vary: OriginStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Frame-Options: ALLOW-FROM SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockReferrer-Policy: origin-when-cross-origin, strict-origin-when-cross-originExpect-CT: max-age=0, report-uri="https://oath-us.api.shopinsync.com/ct_report?enforce=no"Content-Security-Policy: default-src 'self'; script-src 'self'
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:13:29 GMTContent-Type: application/jsonContent-Length: 146Connection: closeAge: 0Strict-Transport-Security: max-age=31536000Server: ATSExpect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Public-Key-Pins-Report-Only: max-age=2592000; pin-sha256="2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; pin-sha256="2oALgLKofTmeZvoZ1y/fSZg7R9jPMix8eVA6DH4o/q8="; pin-sha256="Gtk3r1evlBrs0hG3fm3VoM19daHexDWP//OCmeeMr5M="; pin-sha256="I/Lt/z7ekCWanjD0Cvj5EqXls2lOaThEA0H2Bg4BT/o="; pin-sha256="JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; pin-sha256="SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; pin-sha256="UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; pin-sha256="Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw="; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; pin-sha256="dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; pin-sha256="i7WTqTvh0OioIruIfFR4kMPnBqrS2rdiVPl/s2uC/CY="; pin-sha256="iduNzFNKpwYZ3se/XV+hXcbUonlLw09QPa6AYUwpu4M="; pin-sha256="lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc="; includeSubdomains; report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:29 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 May 2024 10:13:29 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-storecontent-type: text/plaincontent-length: 18date: Sun, 05 May 2024 10:13:30 GMTx-envoy-upstream-service-time: 1server: ATSx-envoy-decorator-operation: pbd--production-usea5.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*Referrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 05 May 2024 10:13:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Sun, 05 May 2024 10:13:50 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 87eff5705af9819a-IAD
Source: chromecache_428.2.dr String found in binary or memory: http://commercialtype.com
Source: chromecache_428.2.dr String found in binary or memory: http://commercialtype.com/eula
Source: chromecache_477.2.dr String found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_477.2.dr String found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_388.2.dr String found in binary or memory: http://info.evidon.co.uk/more_info/9412
Source: chromecache_549.2.dr String found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_477.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_477.2.dr String found in binary or memory: http://kenwheeler.github.io
Source: chromecache_477.2.dr String found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_477.2.dr String found in binary or memory: http://modernizr.com/download/?-cssvhunit-cssvwunit-setclasses
Source: chromecache_549.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_841.2.dr String found in binary or memory: http://preferences-mgr.trustarc.com/?type=tradedesk&pid=tradedesk01&aid=tradedesk01&cid=iaplthv_jrpn
Source: chromecache_549.2.dr String found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_841.2.dr String found in binary or memory: http://www.amazon.com/adprefs/?pn=1&pg=daaedisc&pp=1
Source: chromecache_600.2.dr, chromecache_777.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_777.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_353.2.dr, chromecache_593.2.dr String found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_549.2.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_549.2.dr String found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39
Source: chromecache_310.2.dr String found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=04203853-74a0-081f-2a8e-bf2ea3d151fc
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_751.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_804.2.dr String found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=072cecc8-6916-0fc0-3659-a8e5c725cdeb&redir=https%3A%2F%
Source: chromecache_751.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=u_03327b23-8858-440c-8189-647a86538f4f&gdpr=0&gdpr_
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39/gdpr=0/gdpr_
Source: chromecache_723.2.dr String found in binary or memory: https://beacon.lynx.cognitivlabs.com/ix.gif?us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode
Source: chromecache_751.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_485.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_549.2.dr String found in binary or memory: https://blueimp.net
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://bpi.rtactivate.com/tag/?id=20909&user_id=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_co
Source: chromecache_310.2.dr String found in binary or memory: https://bpi.rtactivate.com/tag/?id=50019&user_id=868df3d2-e4e4-01f2-2667-1cadd1efa60b
Source: chromecache_751.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_682.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&
Source: chromecache_585.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_431.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=22
Source: chromecache_431.2.dr String found in binary or memory: https://capi.connatix.com/us/pixel?puid=d498a88a-92f0-0e61-0edd-9098b79ca8a4&pId=8&gdpr=0
Source: chromecache_590.2.dr String found in binary or memory: https://cdn.adnxs-simple.com/js/anjam.js
Source: chromecache_774.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_774.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/
Source: chromecache_582.2.dr String found in binary or memory: https://cdn.doubleverify.com/dvtp_src.js#tagtype=video
Source: chromecache_440.2.dr, chromecache_872.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_310.2.dr String found in binary or memory: https://ce.lijit.com/merge?pid=76&3pid=744c06ed-d1d8-0983-0770-85025ba6fc88&gdpr=0&gdpr_consent=&gpp
Source: chromecache_883.2.dr, chromecache_438.2.dr String found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/assets/admarker.png
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/assets/forward_i.png
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/caic?
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/cair?
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/camsg?
Source: chromecache_841.2.dr String found in binary or memory: https://choices.trustarc.com/cap?
Source: chromecache_713.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_713.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_585.2.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_751.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV8wMzMyN2IyMy04ODU4LTQ0MGMtODE4O
Source: chromecache_723.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZjdbjtHM474AAEWsAB65
Source: chromecache_657.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_657.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MzRjZDBiZTctZjIxYi02ZDJhLTU1MmMtNjkxZG
Source: chromecache_484.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=2JxdgsXmTya1w-vGi7INOQ%3D%3
Source: chromecache_484.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_484.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RDg5QzVEODItQzVFNi00RjI2LUI1QzMtRUJ
Source: chromecache_485.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_431.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-25CIknq_eSg16.gif?idmatch=0&gdpr=0
Source: chromecache_585.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_834.2.dr String found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_585.2.dr String found in binary or memory: https://crb.kargo.com/api/v1/dsync/Martin?exid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_cons
Source: chromecache_751.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_549.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://cs.iqzone.com/e6130557b1b000792deef390abb43b4f.gif?puid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_723.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11466&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_
Source: chromecache_477.2.dr String found in binary or memory: https://dbrd449anfbv4.cloudfront.net
Source: chromecache_498.2.dr String found in binary or memory: https://dbrd449anfbv4.cloudfront.net/bundle
Source: chromecache_314.2.dr String found in binary or memory: https://dbrd449anfbv4.cloudfront.net/sis-bootstrap
Source: chromecache_477.2.dr String found in binary or memory: https://dbrd449anfbv4.cloudfront.net/sis-bootstrap.js
Source: chromecache_498.2.dr String found in binary or memory: https://dev.api.shopinsync.com
Source: chromecache_380.2.dr String found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_713.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_713.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_713.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_793.2.dr String found in binary or memory: https://dispatcher.yahoo.com
Source: chromecache_723.2.dr String found in binary or memory: https://dmp.brand-display.com/cm/api/index?cm_dsp_id=191&amp;cm_user_id=%3cIndex_user_id%3e&amp;us_p
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://drmichaelijacobs.com/dr-jacobs/
Source: chromecache_484.2.dr String found in binary or memory: https://eb2.3lift.com/xuid?mid=7976&xuid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&dongle=u6nf&gdpr=0&gdp
Source: chromecache_529.2.dr String found in binary or memory: https://embed.fireplace.yahoo.com/_rcv/remote
Source: chromecache_644.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_644.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v59/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_549.2.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_784.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_784.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_694.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_303.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_303.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://gocm.c.appier.net/pubmatic
Source: chromecache_726.2.dr String found in binary or memory: https://help.yahoo.com/
Source: chromecache_723.2.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZjdbjtHM474AAEWsAB653gAA%262778&amp;gpdr
Source: chromecache_310.2.dr String found in binary or memory: https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=181404a9-0cb6-09ff-024a-cfa2a9810235
Source: chromecache_484.2.dr String found in binary or memory: https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39
Source: chromecache_431.2.dr String found in binary or memory: https://i.w55c.net/ping_match.gif?ei=OPENX&rurl=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D5
Source: chromecache_485.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an
Source: chromecache_484.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_804.2.dr String found in binary or memory: https://id.rlcdn.com/709996.gif
Source: chromecache_804.2.dr String found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=b40f4da7-23f4
Source: chromecache_682.2.dr String found in binary or memory: https://idsync.rlcdn.com/420486.gif?partner_uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://idsync.rlcdn.com/712188.gif?partner_uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_con
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: https://iframely.publishing.yahoo.net/ZDdtw6C
Source: chromecache_485.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_726.2.dr String found in binary or memory: https://info.yahoo.com/legal/us/yahoo/utos/en-us/
Source: chromecache_726.2.dr String found in binary or memory: https://info.yahoo.com/privacy/us/yahoo/details.html
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://io.narrative.io/?companyId=673&id=pubmatic_id:D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_723.2.dr String found in binary or memory: https://js-sec.indexww.com/ht/htw-pixel.gif?ZjdbjtHM474AAEWsAB653gAA%262778=&amp;gpp=DBAA&amp;gpp_si
Source: chromecache_834.2.dr String found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_723.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/casale?us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1
Source: chromecache_751.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_484.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_485.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VIIyEEEPPyEI_eAmcRLO
Source: chromecache_657.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=18a2d82d-3b6c-338e-40cc-33a42317c3da&gdpr=0
Source: chromecache_484.2.dr String found in binary or memory: https://match.deepintent.com/usersync/141?gdpr=0&gdpr_consent=
Source: chromecache_751.2.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_585.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_834.2.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://mb.moatads.com/n.js?
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://media.zenfs.com/en/cnn_articles_875/8b9ff6c14a64e1adcad89d61e723b8eb
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://media.zenfs.com/en/cnn_articles_875/f208b33c55ddff46767eaf4e799cd5ff
Source: chromecache_793.2.dr String found in binary or memory: https://membernotifications.aol.com
Source: chromecache_841.2.dr String found in binary or memory: https://mobile.truste.com/mobile/preferences/
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://montrealgazette.com/video/c376a890-b70a-11ec-82ab-1e804014e974/mccurry-addresses-photoshop-c
Source: chromecache_697.2.dr, chromecache_409.2.dr, chromecache_380.2.dr, chromecache_411.2.dr, chromecache_658.2.dr String found in binary or memory: https://mths.be/cssescape
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://nationaleczema.org/eczema/
Source: chromecache_592.2.dr String found in binary or memory: https://noa.yahoo.com/p
Source: chromecache_456.2.dr String found in binary or memory: https://openxdisplay970503469688.s.moatpixel.com/pixel.gif?
Source: chromecache_431.2.dr String found in binary or memory: https://oxp.mxptint.net/OpenX.ashx
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_310.2.dr String found in binary or memory: https://p.rfihub.com/cm?pub=25&in=1
Source: chromecache_518.2.dr String found in binary or memory: https://pa.ybp.yahoo.com
Source: chromecache_874.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_334.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_645.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_538.2.dr, chromecache_747.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_334.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_774.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_322.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_334.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_592.2.dr String found in binary or memory: https://pbd.yahoo.com/data/analytics
Source: chromecache_751.2.dr String found in binary or memory: https://pbs.yahoo.com/setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=u_03327b
Source: chromecache_804.2.dr String found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=217c57e2-
Source: chromecache_422.2.dr String found in binary or memory: https://pgthetradedeskgermany2758731785.s.moatpixel.com/pixel.gif?
Source: chromecache_422.2.dr String found in binary or memory: https://pgthetradedeskv275874568748.s.moatpixel.com/pixel.gif?
Source: chromecache_585.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_co
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=D89C5D82-C5E6-4F26-B5C3-
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=D89C5D82-C5E6-4F26-B5C3-
Source: chromecache_713.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_585.2.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=
Source: chromecache_518.2.dr String found in binary or memory: https://pn.ybp.yahoo.com
Source: chromecache_751.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_657.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/8c65be69-abc0-a1c7-711b-2551dc400e93?gdpr=0
Source: chromecache_484.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39?gdpr=0&gdpr_consent=
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/3ybflvHQlvieXd6YMOECrA/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/CelvnGpiuPjjWgcE7bFncA/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/EX8NftiPAXb32wpr_6M9Lw/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/crpbYp26RkScwdgl-rNulQ/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/mpBmrHcUzVwIaMhFaWjDiQ/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/sSSiiSPlaixMzrK53LwsoQ/pa/1
Source: chromecache_518.2.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/crid/udcDZ96Vp9XxOGN6Buqpfw/pa/1
Source: chromecache_585.2.dr String found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=D89C5D82-C5E6-
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_456.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_607.2.dr, chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://px.owneriq.net/epm?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwN
Source: chromecache_713.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_585.2.dr String found in binary or memory: https://rtb.adentifi.com/CookieSyncPubMatic&gdpr=0&gdpr_consent=
Source: chromecache_592.2.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_804.2.dr String found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_643.2.dr String found in binary or memory: https://rtb0.doubleverify.com/verify.js?flvr=0&ctx=818052&cmp=1619415&num=6&dvp_isLostImp=1&dvp_intE
Source: chromecache_484.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=D89C5D82-C5E6-4F26-B5C
Source: chromecache_657.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=4074a450-27c6-8874-80c
Source: chromecache_723.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=1YNN&amp;g
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/document.svg
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-account-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-account.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-finance-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-finance.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-live.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-livesupport.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-mail-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-mail.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-mailrestore1.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-more-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-newapplication.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-signinhelper.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-sports-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-sports.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-subscriptions-active.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-subscriptions.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon-subscriptions1.svg);
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_answ_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_answ_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_fin_desk_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_fin_desk_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_front_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_front_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_grps_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_grps_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_hkauct_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_hkauct_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_hkdeals_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_hkdeals_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_mail_web_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_mail_web_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_mobile_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_mobile_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_news_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_news_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_omg_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_omg_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_sports_spnews_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_sports_spnews_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_srch_desk_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_srch_desk_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_subscript_select_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_subscript_select_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_tv_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_tv_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_twauct_desk_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_twauct_desk_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_twstock_web_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_twstock_web_gray.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_weath_android_blue.svg)
Source: chromecache_351.2.dr String found in binary or memory: https://s.aolcdn.com/membership/yahoo/help/icons/icon_prod_weath_android_gray.svg)
Source: chromecache_579.2.dr, chromecache_652.2.dr, chromecache_421.2.dr, chromecache_698.2.dr String found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Black.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Black.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Black.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Black.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Bold.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Bold.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Bold.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Bold.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraBold.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraBold.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraBold.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraBold.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Italic.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Italic.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Italic.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Italic.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Medium.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Medium.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Medium.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Medium.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Regular.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Regular.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Regular.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Regular.woff2
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Semibold.eot
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Semibold.eot?#iefix
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Semibold.woff
Source: chromecache_428.2.dr, chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Semibold.woff2
Source: chromecache_351.2.dr, chromecache_477.2.dr String found in binary or memory: https://s.yimg.com/cv/ae/sports/fonts/2017/yahoosans2.css
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_738.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_495.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_592.2.dr String found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.oREDM4wfE0nWq_8TRBVzw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD0xMjQyO
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0PE8b7Pb4w5KH6VqQSZ0Ew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xODAwO
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0WE9Qr8_Ym0TRCqA_.YALA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMg--/
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2a_GZlmJI8PxDPwduJUXyA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU7Y
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2e6txgd_qMOnN0w0c0CEwQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xODAw/
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3A5dqfVg5IMsuC9XEUiArg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/3ybpgrYoANwNRqvXSomWhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4bJ0ewBb0qEPuv0A6e4pyQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU-/
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/791FUnrE9ad.C8iD5JBa9g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8mfiZXwr3CJMNwqZcZExTQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7Y2Y9d2Vic
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/B9ueWeSsHvRu03rhhc2qWA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTk4O
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/DSxlm1w6xvcIvYe90Xs_Lg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMjtjZ
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/EiuhtXYfX56O3WC5eDmkkw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA-/https://
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Go6426C8OhlmBBBHPYXbpg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/H_j88rdpWDT1XNby3CVw3g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HoIfXw51OzY4ZW9LIIC.4A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/I8I24R.BPn_.fT3jb7k4Pg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/IiK9COGxlWMX_RW3oqQX0g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/J_GJLf93NCwz7h738OgKJg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JfgiNDjSTsIjfZbowdZUaA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMDtjZ
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KCSwI871Z.4_cKh6S9aDNQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD0xMjAwO
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LZumux2Yy4jru.bfOBw9gw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk7Y
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/M0Cdn0dN4yazE.YhVp_H9A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NNZA1CeCkSKA9WmaYXGd_A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTMwODtoPTYw/http
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PeMAQ2y6uwl1iIvzHa4M9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk-/
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/SXHvBTOVgioFz7DZKr8G7A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/SxR97Wgs0UBmCsTb1p9tIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTk4/
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/TNcmrLpnUfFTJUXdEfVv.w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTY0MDtjZ
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Tk.brXzMaUmpAtBDiW8AuA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMA--/
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/UvLn1NRIs2Y0ad0cErn66A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTc4O2g9NjA7Y2Y9d
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/b0b1R8KbyFYA2M4bmtqw4Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTMwODtoPTYwO2NmP
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bkp9sR5SRc22EjbLVoK5_g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTc4O2g9NjA-/http
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dQ3M_GuNCBfayG5WdjmBOw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTcyMDtjZ
Source: chromecache_529.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/g5uccC0_yRANZRIWSAF0XQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hbSuV2gF0sVyTofqII4t9g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTcyMA--/
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iBFxoQ_Fm6GM4Vnjm88gHA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/j00cEXQjYdIj7.7F88EmpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD0xMjAw/
Source: chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lg3l9mVf.GgQioiztagNwg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD0xMjQy/
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lyEYqmPGHuTWSiLOFhOrVQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MA--/https://
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mLHhet32keL4VdtAiWiAZw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTY0MA--/
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mcdHwZ_hlbxHatjN4rjaLA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sT3pehKKb_XWeOI3KLbACQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNjtoPTYwO2NmP
Source: chromecache_364.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sW1Snj4ReluV_J.qQ8sQsQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtjZj13ZWJw/
Source: chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tgGa2zcT5t5a0f3HQa5Sgw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNjtoPTYw/http
Source: chromecache_771.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uoIWoeJ0AlxB70nwAVgo4w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
Source: chromecache_651.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/wto6hWLQl2PbGF6z6NwmkA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-05/9080cd60-0962-11ef-9ffd-5ae2944b6bda
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/LeftArrow
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/Tool
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/account
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/alert1
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/alert2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/bg-circle.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/bluechevron4
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/checkmark
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/chevron-orange-up.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/chevron1
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/chevron2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/chevron4
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/chevron5
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/help.icon-sprite.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/mail
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/mail_fill
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/pencil.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/star_fill
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180611812/img/tool
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180972206/img/my-subscription2.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/20180972206/img/phone.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Black-Web.eot
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Black-Web.eot?#iefix
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Black-Web.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Black-Web.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Bold-Web.eot
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Bold-Web.eot?#iefix
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Bold-Web.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Bold-Web.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Extrabold-Web.eot
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Extrabold-Web.eot?#ief
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Extrabold-Web.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Extrabold-Web.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Light-Web.eot
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Light-Web.eot?#iefix
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Light-Web.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Light-Web.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Regular-Web.eot
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Regular-Web.eot?#iefix
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Regular-Web.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010261751/css/fonts/yahoo-serif/YahooSerifDisplay-Regular-Web.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Black.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Black.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-BlackItalic.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-BlackItalic.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Bold.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Bold.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-BoldItalic.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-BoldItalic.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Light.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-LightItalic.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-LightItalic.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Medium.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Medium.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-MediumItalic.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Regular.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-Regular.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-RegularItalic.wof
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-XBold.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-XBold.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-XBoldItalic.woff
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/202010281412/css/fonts/yahoo-sans-condensed/YahooSansCond-XBoldItalic.woff2
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/pj/sh/2022031437/img/phone.svg
Source: chromecache_542.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_542.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_557.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/y_icon_iphone_114.min.png
Source: chromecache_557.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/y_icon_iphone_120.min.png
Source: chromecache_557.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/y_icon_iphone_76.min.png
Source: chromecache_726.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/yahoo-search-logo-147x40.png
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/06_jfcUvEY2cf6OY5o.yZw--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/zz/combo?pj/sh/20180611812/img/article3sp.png
Source: chromecache_351.2.dr String found in binary or memory: https://s.yimg.com/zz/combo?pj/sh/20180611812/img/chevron1
Source: chromecache_856.2.dr String found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_726.2.dr String found in binary or memory: https://search.yahoo.com
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Heidi%20Gardner
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Jessica%20Seinfeld
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Kenan%20Thompson
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Michael%20Longfellow
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Mikey%20Day
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Steve%20McCurry
Source: chromecache_751.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_751.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_322.2.dr, chromecache_694.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_825.2.dr String found in binary or memory: https://shopping.yahoo.com&quot;
Source: chromecache_830.2.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=3cf3c2e4-90aa-4398-a970-83eb69413f9b&amp;siteId=us-lifest
Source: chromecache_830.2.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifest
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&
Source: chromecache_830.2.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=c31d0b79-5a36-46be-96a1-7e1d45645c02&amp;siteId=us-lifest
Source: chromecache_830.2.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?siteId=us-lifestyle&pageId=pnr-product-module&featureId=manual-entry
Source: chromecache_396.2.dr, chromecache_541.2.dr, chromecache_497.2.dr, chromecache_745.2.dr, chromecache_612.2.dr, chromecache_866.2.dr, chromecache_763.2.dr, chromecache_312.2.dr, chromecache_769.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://sports.yahoo.com/soccer/mls/
Source: chromecache_751.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_528.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_347.2.dr, chromecache_802.2.dr, chromecache_659.2.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_498.2.dr String found in binary or memory: https://staging.api.shopinsync.com
Source: chromecache_310.2.dr String found in binary or memory: https://stags.bluekai.com/site/37274?limit=1&id=3fb6808b-0e1b-0e0f-3a3b-ac80b847a369
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://store.magnumphotos.com/pages/square-print-sale?gad_source=1&amp;gclid=CjwKCAjw88yxBhBWEiwA7c
Source: chromecache_713.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_713.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_713.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_713.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_657.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_834.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://sync.adkernel.com/user-sync?zone=218872&t=image&r=https://image2.pubmatic.com/AdServer/Pug?v
Source: chromecache_585.2.dr String found in binary or memory: https://sync.bfmio.com/sync?pid=187&uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_consent=
Source: chromecache_607.2.dr, chromecache_834.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_
Source: chromecache_484.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_804.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_751.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_834.2.dr String found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmati
Source: chromecache_751.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_585.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_804.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&part
Source: chromecache_834.2.dr String found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://t.co/5QQAdvp93R
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://t.co/7JpEBcmeNF
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://t.co/7zqbYXkex6
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://t.co/BN9YFLmeqx
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://t.co/GuUEShfmdb
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://t.co/mDNnjxNcdm
Source: chromecache_744.2.dr String found in binary or memory: https://t.co/ySkxhL5iRV
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://t.co/ySkxhL5iRV;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_751.2.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://theharrispoll.com/
Source: chromecache_422.2.dr String found in binary or memory: https://thetradedeskv275874568748.s.moatpixel.com/pixel.gif?
Source: chromecache_585.2.dr String found in binary or memory: https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://time.com/4351725/steve-mccurry-not-photojournalist/
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://time.com/6972085/brittney-griner-book-coming-home/
Source: chromecache_334.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_645.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_334.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_563.2.dr String found in binary or memory: https://tps.doubleverify.com/visit.jpg
Source: chromecache_440.2.dr, chromecache_872.2.dr String found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/InterMiamiCF/status/1786928556250956109?ref_src=twsrc%5Etfw
Source: chromecache_529.2.dr String found in binary or memory: https://twitter.com/InterMiamiCF?ref_src=twsrc%5Etfw
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/LuisSuarez9?ref_src=twsrc%5Etfw
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/MLS/status/1786922110209675448
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/MLS/status/1786922741397954697?ref_src=twsrc%5Etfw
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/MLS/status/1786926254018482306?ref_src=twsrc%5Etfw
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/MLS/status/1786927755071816184?ref_src=twsrc%5Etfw
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://twitter.com/MLS/status/1786931585285013743?ref_src=twsrc%5Etfw
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://twitter.com/nypost/status/1783620955245248864?ref_src=twsrc%5Etfw
Source: chromecache_592.2.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=D89C5D82-C5E6-4F26-B5C3-EBC68BB2
Source: chromecache_310.2.dr String found in binary or memory: https://um.simpli.fi/ox_match
Source: chromecache_607.2.dr, chromecache_511.2.dr, chromecache_867.2.dr, chromecache_379.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_484.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_354.2.dr, chromecache_578.2.dr String found in binary or memory: https://ums.acuityplatform.com/tum?umid=6
Source: chromecache_723.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55940/sync?_origin=1&amp;redir2=true&amp;uid=ZjdbjtHM474AAEWsAB6
Source: chromecache_484.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&re
Source: chromecache_751.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_585.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=540245193&val=D89C5D82-C5E6-4F26-B5C3-EBC68BB20D39&gdpr=0&gdpr_co
Source: chromecache_484.2.dr String found in binary or memory: https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4B
Source: chromecache_713.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_726.2.dr String found in binary or memory: https://www.bbc.com/news/uk
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.clarafordaters.com/
Source: chromecache_823.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/2024/05/01/entertainment/dua-lipa-snl-promo/index.html?cid=external-feeds_ilumin
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/2024/05/02/us/columbia-university-protests-arrest-charges/index.html?cid=externa
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/business/live-news/university-protests-palestine-04-30-24/index.html?cid=externa
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/interactive/2017/09/entertainment/saturday-night-live-photographer-cnnphotos/?ci
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/style/article/afghan-girl-national-geographic-italy-scli-intl/index.html?cid=ext
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/style/article/steve-mccurry-animal-photography/index.html?cid=external-feeds_ilu
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.cnn.com/style/snap
Source: chromecache_334.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_333.2.dr, chromecache_713.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_334.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_600.2.dr, chromecache_447.2.dr, chromecache_341.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_713.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_333.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.nbcnews.com/
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.nbcnews.com/investigations/us-china-high-level-talks-deport-chinese-nationals-mayorkas-s
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.nbcnews.com/politics/immigration/us-colombian-operation-bust-human-traffickers-rcna58521
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.niams.nih.gov/health-topics/psoriasis#:~:text=Psoriasis%20is%20a%20chronic%20(long
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.nytimes.com/newsletters?partner=yahoo
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.thedailybeast.com/king-charles-funeral-plans-dusted-off-as-his-health-remains-a-mystery
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/health/32-emotional-signs-he-s-cheating-t102346
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/health/couples-therapist-1-thing-never-relationship-rcna51688
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/life/relationships/healthy-relationship-signs-rcna76996
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/life/relationships/how-to-end-relationship-rcna71980
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/life/relationships/love-bombing-rcna38958
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/life/relationships/moving-in-together-rcna49354
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.today.com/video/what-is-gaslighting-how-to-spot-signs-of-emotional-abuse-70613061984
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.usatoday.com/story/opinion/voices/2024/05/03/columbia-protests-student-arrests-nypd-gaza
Source: chromecache_651.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.usdermatologypartners.com/provider/jinmeng-zhang-md/
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.usmagazine.com/celebrity-news/news/brittney-griner-describes-russian-labor-camp-ordeal-s
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.usmagazine.com/celebrity-news/pictures/brittney-griner-what-to-know-about-the-detained-w
Source: chromecache_726.2.dr String found in binary or memory: https://www.yahoo.com/
Source: chromecache_364.2.dr, chromecache_830.2.dr String found in binary or memory: https://www.yahoo.com/lifestyle
Source: chromecache_529.2.dr String found in binary or memory: https://www.yahoo.com/lifestyle/china-shaolin-monks-known-incredible-015339171.html
Source: chromecache_830.2.dr String found in binary or memory: https://www.yahoo.com/lifestyle/im-an-interior-designer-and-these-are-my-top-picks-from-wayfairs-way
Source: chromecache_830.2.dr String found in binary or memory: https://www.yahoo.com/lifestyle/the-best-amazon-deals-to-shop-this-week-save-up-to-80-on-mothers-day
Source: chromecache_771.2.dr, chromecache_744.2.dr String found in binary or memory: https://www.yahoo.com/news/southern-border-sees-surge-global-000620366.html?format=embed&region=US&l
Source: chromecache_744.2.dr String found in binary or memory: https://www.yahoo.com/news/world-changed-wechat-snakeheads-era-120000641.html
Source: chromecache_751.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_03327b23-8858-440c-8189-647a86538f4f&gdpr=0&gdpr_
Source: chromecache_431.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=openx
Source: chromecache_585.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_422.2.dr String found in binary or memory: https://xaxisautradedeskdisplay119837183.s.moatpixel.com/pixel.gif?
Source: chromecache_883.2.dr, chromecache_438.2.dr String found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: chromecache_456.2.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_422.2.dr, chromecache_456.2.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 51388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 51135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 51008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 50980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 51319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 51376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 51033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 51225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 51327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 51396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 51384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 51172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 51339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 51466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 51210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 51347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 51209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 50940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown HTTPS traffic detected: 23.62.164.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.62.164.112:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engine Classification label: clean1.win@78/986@791/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2232,i,5759819607013541348,15533765064362246350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.210.207.101//wp-content/themes/virgin_css/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6048 --field-trial-handle=2232,i,5759819607013541348,15533765064362246350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2232,i,5759819607013541348,15533765064362246350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6048 --field-trial-handle=2232,i,5759819607013541348,15533765064362246350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs