Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    85s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/08/2024, 21:42 UTC

General

  • Target

    https://drive.google.com/file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://drive.google.com/file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd15f7cc40,0x7ffd15f7cc4c,0x7ffd15f7cc58
      2⤵
        PID:3088
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1960,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1952 /prefetch:2
        2⤵
          PID:3440
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1964,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2032 /prefetch:3
          2⤵
            PID:1976
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2432 /prefetch:8
            2⤵
              PID:868
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:1
              2⤵
                PID:1236
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3212 /prefetch:1
                2⤵
                  PID:2452
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4700,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4728 /prefetch:1
                  2⤵
                    PID:3024
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5144,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5168 /prefetch:8
                    2⤵
                      PID:4700
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5172,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5316 /prefetch:1
                      2⤵
                        PID:1300
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4920,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5460 /prefetch:1
                        2⤵
                          PID:1248
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5528,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4588 /prefetch:8
                          2⤵
                            PID:3140
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4592,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4624 /prefetch:8
                            2⤵
                            • Modifies registry class
                            PID:1448
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3664,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4496 /prefetch:1
                            2⤵
                              PID:3976
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5336,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5416 /prefetch:1
                              2⤵
                                PID:3848
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5492,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5488 /prefetch:1
                                2⤵
                                  PID:5188
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1044,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4808 /prefetch:8
                                  2⤵
                                    PID:1840
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=732,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5924 /prefetch:8
                                    2⤵
                                      PID:1504
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5744,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5464 /prefetch:1
                                      2⤵
                                        PID:5724
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5328,i,2522651136500665966,17754617198700371933,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4548 /prefetch:1
                                        2⤵
                                          PID:5776
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:3552
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                          1⤵
                                            PID:1868

                                          Network

                                          • flag-us
                                            DNS
                                            drive.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            drive.google.com
                                            IN A
                                            Response
                                            drive.google.com
                                            IN A
                                            142.250.201.174
                                          • flag-fr
                                            GET
                                            https://drive.google.com/file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW
                                            chrome.exe
                                            Remote address:
                                            142.250.201.174:443
                                            Request
                                            GET /file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW HTTP/2.0
                                            host: drive.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: navigate
                                            sec-fetch-user: ?1
                                            sec-fetch-dest: document
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://drive.google.com/drive-viewer/AKGpihaiS8UI0ohAcmgnP-5Cm46cV_8S1NhJPVlZuZtXR6TbV2h_hXzMetSrvKLcMUVzHxJeVE6IA-hEPxqwhJ-SUox48i5eKvZRFQ=s1600-rw-v1
                                            chrome.exe
                                            Remote address:
                                            142.250.201.174:443
                                            Request
                                            GET /drive-viewer/AKGpihaiS8UI0ohAcmgnP-5Cm46cV_8S1NhJPVlZuZtXR6TbV2h_hXzMetSrvKLcMUVzHxJeVE6IA-hEPxqwhJ-SUox48i5eKvZRFQ=s1600-rw-v1 HTTP/2.0
                                            host: drive.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://drive.google.com/file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-us
                                            DNS
                                            8.8.8.8.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            8.8.8.8.in-addr.arpa
                                            IN PTR
                                            Response
                                            8.8.8.8.in-addr.arpa
                                            IN PTR
                                            dnsgoogle
                                          • flag-us
                                            DNS
                                            154.239.44.20.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            154.239.44.20.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            174.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            174.201.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            174.201.250.142.in-addr.arpa
                                            IN PTR
                                            par21s23-in-f141e100net
                                          • flag-us
                                            DNS
                                            g.bing.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            g.bing.com
                                            IN A
                                            Response
                                            g.bing.com
                                            IN CNAME
                                            g-bing-com.ax-0001.ax-msedge.net
                                            g-bing-com.ax-0001.ax-msedge.net
                                            IN CNAME
                                            ax-0001.ax-msedge.net
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.27.10
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.28.10
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            set-cookie: MUID=208EADD9485E672C30F6B93E49BE66FE; domain=.bing.com; expires=Sat, 20-Sep-2025 21:42:55 GMT; path=/; SameSite=None; Secure; Priority=High;
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: A5470C1CE26C49A2BEE0CD3A5EAC243D Ref B: LON04EDGE1010 Ref C: 2024-08-26T21:42:55Z
                                            date: Mon, 26 Aug 2024 21:42:55 GMT
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            cookie: MUID=208EADD9485E672C30F6B93E49BE66FE
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            set-cookie: MSPTC=c9dtmbbScOvkVsNqovrc-5uqAfxHF1R3uD9aANerbNo; domain=.bing.com; expires=Sat, 20-Sep-2025 21:42:55 GMT; path=/; Partitioned; secure; SameSite=None
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: 283AE4AB85D7442BA722C94E801A38AC Ref B: LON04EDGE1010 Ref C: 2024-08-26T21:42:55Z
                                            date: Mon, 26 Aug 2024 21:42:55 GMT
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            cookie: MUID=208EADD9485E672C30F6B93E49BE66FE; MSPTC=c9dtmbbScOvkVsNqovrc-5uqAfxHF1R3uD9aANerbNo
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: C04DFD8664EA40FF90AF36FF7740D9D6 Ref B: LON04EDGE1010 Ref C: 2024-08-26T21:42:55Z
                                            date: Mon, 26 Aug 2024 21:42:55 GMT
                                          • flag-us
                                            DNS
                                            170.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f1701e100net
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                            par10s42-in-f10�J
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f10�J
                                          • flag-us
                                            DNS
                                            170.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            170.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.214.58.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            35.56.20.217.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            35.56.20.217.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            35.56.20.217.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            35.56.20.217.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            136.32.126.40.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            136.32.126.40.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            136.32.126.40.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            136.32.126.40.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            163.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            163.214.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            163.214.58.216.in-addr.arpa
                                            IN PTR
                                            par10s42-in-f31e100net
                                            163.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f3�H
                                            163.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f163�H
                                          • flag-us
                                            DNS
                                            163.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            163.214.58.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            131.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            131.178.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            131.178.250.142.in-addr.arpa
                                            IN PTR
                                            par21s22-in-f31e100net
                                          • flag-us
                                            DNS
                                            131.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            131.178.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            234.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            234.75.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            234.75.250.142.in-addr.arpa
                                            IN PTR
                                            par10s41-in-f101e100net
                                          • flag-us
                                            DNS
                                            234.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            234.75.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            95.221.229.192.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            95.221.229.192.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            ogads-pa.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ogads-pa.googleapis.com
                                            IN A
                                            Response
                                            ogads-pa.googleapis.com
                                            IN A
                                            172.217.20.170
                                            ogads-pa.googleapis.com
                                            IN A
                                            142.250.201.170
                                            ogads-pa.googleapis.com
                                            IN A
                                            216.58.213.74
                                            ogads-pa.googleapis.com
                                            IN A
                                            142.250.179.74
                                            ogads-pa.googleapis.com
                                            IN A
                                            216.58.214.74
                                            ogads-pa.googleapis.com
                                            IN A
                                            142.250.75.234
                                            ogads-pa.googleapis.com
                                            IN A
                                            216.58.214.170
                                            ogads-pa.googleapis.com
                                            IN A
                                            172.217.18.202
                                            ogads-pa.googleapis.com
                                            IN A
                                            142.250.179.106
                                            ogads-pa.googleapis.com
                                            IN A
                                            142.250.178.138
                                            ogads-pa.googleapis.com
                                            IN A
                                            172.217.20.202
                                          • flag-us
                                            DNS
                                            apis.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            apis.google.com
                                            IN A
                                            Response
                                            apis.google.com
                                            IN CNAME
                                            plus.l.google.com
                                            plus.l.google.com
                                            IN A
                                            142.250.178.142
                                          • flag-fr
                                            OPTIONS
                                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Request
                                            OPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                                            host: ogads-pa.googleapis.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                            origin: https://drive.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: cross-site
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            content-type: text/plain
                                            content-length: 36
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            content-encoding: gzip
                                          • flag-fr
                                            POST
                                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Request
                                            POST /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                                            host: ogads-pa.googleapis.com
                                            content-length: 149
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-user-agent: grpc-web-javascript/0.1
                                            x-goog-api-key: AIzaSyCbsbvGCe7C9mCtdaTycZB2eUFuzsYKG_E
                                            content-type: application/json+protobuf
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 36
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                          • flag-fr
                                            GET
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQmlNHcUu78_khIFDQbtu_8he8TzlLo9tBA=?alt=proto
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Request
                                            GET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQmlNHcUu78_khIFDQbtu_8he8TzlLo9tBA=?alt=proto HTTP/2.0
                                            host: content-autofill.googleapis.com
                                            x-goog-encode-response-if-executable: base64
                                            x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 36
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                          • flag-fr
                                            GET
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSLgm4AQ_njqwvuhIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDQbtu_8hANjjGC5pKIw=?alt=proto
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Request
                                            GET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSLgm4AQ_njqwvuhIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDQbtu_8hANjjGC5pKIw=?alt=proto HTTP/2.0
                                            host: content-autofill.googleapis.com
                                            x-goog-encode-response-if-executable: base64
                                            x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 36
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                          • flag-fr
                                            GET
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQllZnCaqz3OhhIFDYzGkEMhRK9txWpSQbY=?alt=proto
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 36
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                            Request
                                            GET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQllZnCaqz3OhhIFDYzGkEMhRK9txWpSQbY=?alt=proto HTTP/2.0
                                            host: content-autofill.googleapis.com
                                            x-goog-encode-response-if-executable: base64
                                            x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            DNS
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 36
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                          • flag-fr
                                            DNS
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-encoding: base64
                                            content-length: 66
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-length: 36
                                          • flag-fr
                                            DNS
                                            chrome.exe
                                            Remote address:
                                            172.217.20.170:443
                                            Response
                                            HTTP/2.0 200
                                            cache-control: private,max-age=604800
                                            content-type: text/plain
                                            x-goog-safety-encoding: base64
                                            x-goog-safety-content-type: application/x-protobuf
                                            vary: Origin
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:42:58 GMT
                                            x-goog-safety-content-type: application/x-protobuf
                                            content-length: 36
                                            vary: X-Origin
                                            vary: Referer
                                            content-encoding: gzip
                                            content-length: 66
                                          • flag-fr
                                            GET
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0
                                            chrome.exe
                                            Remote address:
                                            142.250.178.142:443
                                            Request
                                            GET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0 HTTP/2.0
                                            host: apis.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-fr
                                            GET
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1
                                            chrome.exe
                                            Remote address:
                                            142.250.178.142:443
                                            Request
                                            GET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1 HTTP/2.0
                                            host: apis.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-us
                                            DNS
                                            170.20.217.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.20.217.172.in-addr.arpa
                                            IN PTR
                                            Response
                                            170.20.217.172.in-addr.arpa
                                            IN PTR
                                            par10s49-in-f101e100net
                                            170.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s07-in-f170�I
                                            170.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s07-in-f10�I
                                          • flag-us
                                            DNS
                                            170.20.217.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.20.217.172.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            play.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            play.google.com
                                            IN A
                                            Response
                                            play.google.com
                                            IN A
                                            142.250.75.238
                                          • flag-us
                                            DNS
                                            play.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            play.google.com
                                            IN A
                                          • flag-us
                                            DNS
                                            ssl.gstatic.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ssl.gstatic.com
                                            IN A
                                            Response
                                            ssl.gstatic.com
                                            IN A
                                            216.58.214.163
                                          • flag-us
                                            DNS
                                            ssl.gstatic.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ssl.gstatic.com
                                            IN A
                                          • flag-us
                                            DNS
                                            ssl.gstatic.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ssl.gstatic.com
                                            IN A
                                          • flag-us
                                            DNS
                                            ssl.gstatic.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ssl.gstatic.com
                                            IN A
                                          • flag-us
                                            DNS
                                            content-autofill.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            content-autofill.googleapis.com
                                            IN A
                                            Response
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.179.106
                                            content-autofill.googleapis.com
                                            IN A
                                            172.217.20.202
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.178.138
                                            content-autofill.googleapis.com
                                            IN A
                                            216.58.214.170
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.74.234
                                            content-autofill.googleapis.com
                                            IN A
                                            216.58.214.74
                                            content-autofill.googleapis.com
                                            IN A
                                            172.217.18.202
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.75.234
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.201.170
                                            content-autofill.googleapis.com
                                            IN A
                                            142.250.179.74
                                            content-autofill.googleapis.com
                                            IN A
                                            172.217.20.170
                                            content-autofill.googleapis.com
                                            IN A
                                            216.58.215.42
                                          • flag-us
                                            DNS
                                            accounts.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            accounts.google.com
                                            IN A
                                            Response
                                            accounts.google.com
                                            IN A
                                            74.125.193.84
                                          • flag-us
                                            DNS
                                            content.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            content.googleapis.com
                                            IN A
                                            Response
                                            content.googleapis.com
                                            IN A
                                            142.250.178.138
                                            content.googleapis.com
                                            IN A
                                            216.58.214.74
                                            content.googleapis.com
                                            IN A
                                            172.217.20.170
                                            content.googleapis.com
                                            IN A
                                            172.217.18.202
                                            content.googleapis.com
                                            IN A
                                            142.250.179.106
                                            content.googleapis.com
                                            IN A
                                            142.250.74.234
                                            content.googleapis.com
                                            IN A
                                            172.217.20.202
                                            content.googleapis.com
                                            IN A
                                            142.250.75.234
                                            content.googleapis.com
                                            IN A
                                            216.58.214.170
                                            content.googleapis.com
                                            IN A
                                            216.58.215.42
                                            content.googleapis.com
                                            IN A
                                            142.250.179.74
                                            content.googleapis.com
                                            IN A
                                            142.250.201.170
                                          • flag-us
                                            DNS
                                            content.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            content.googleapis.com
                                            IN A
                                          • flag-us
                                            DNS
                                            blobcomments-pa.clients6.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            blobcomments-pa.clients6.google.com
                                            IN A
                                            Response
                                            blobcomments-pa.clients6.google.com
                                            IN A
                                            142.250.201.170
                                          • flag-us
                                            DNS
                                            142.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            142.178.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            142.178.250.142.in-addr.arpa
                                            IN PTR
                                            par21s22-in-f141e100net
                                          • flag-us
                                            DNS
                                            84.193.125.74.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            84.193.125.74.in-addr.arpa
                                            IN PTR
                                            Response
                                            84.193.125.74.in-addr.arpa
                                            IN PTR
                                            ig-in-f841e100net
                                            84.193.125.74.in-addr.arpa
                                            IN PTR
                                            di-in-f84�B
                                          • flag-fr
                                            OPTIONS
                                            https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                                            chrome.exe
                                            Remote address:
                                            142.250.201.170:443
                                            Request
                                            OPTIONS /v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797 HTTP/2.0
                                            host: blobcomments-pa.clients6.google.com
                                            accept: */*
                                            access-control-request-method: GET
                                            access-control-request-headers: x-clientdetails,x-goog-authuser,x-goog-encode-response-if-executable,x-javascript-user-agent,x-requested-with
                                            origin: https://drive.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                                            chrome.exe
                                            Remote address:
                                            142.250.201.170:443
                                            Request
                                            GET /v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797 HTTP/2.0
                                            host: blobcomments-pa.clients6.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-goog-encode-response-if-executable: base64
                                            x-clientdetails: appVersion=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F123.0.0.0%20Safari%2F537.36&platform=Win32&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F123.0.0.0%20Safari%2F537.36
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            x-requested-with: XMLHttpRequest
                                            x-javascript-user-agent: google-api-javascript-client/1.1.0
                                            x-goog-authuser: 0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com HTTP/2.0
                                            host: accounts.google.com
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/InteractiveLogin?continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&osid=1&passive=1209600&ifkv=Ab5oB3pJyzXpD4Zsnp11ELpQcDSW_KO4p8OrQqlz8CyKLkMqHePMH0W2da0b_7uGDXs5m18z-B8EBg
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /InteractiveLogin?continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&osid=1&passive=1209600&ifkv=Ab5oB3pJyzXpD4Zsnp11ELpQcDSW_KO4p8OrQqlz8CyKLkMqHePMH0W2da0b_7uGDXs5m18z-B8EBg HTTP/2.0
                                            host: accounts.google.com
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Host-GAPS=1:5bhk8ruNzWHcIfYzGeXHV3W9tcm2qA:sDYAPQun4NQ3qndS
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 3439
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 928
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/x-www-form-urlencoded;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 16392
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 5579
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=NbsgiGue1k1LkDbxyu4WEmHJjMVciWonw7pEY2BcO8BFb2BprVnb9p6EBTZyUZxa9aWrRMvKIHh36dti0dOowN3ZxOJ3731ulG1zAcEIo_TIBEbYj660L8ybl6WGcpOHSin5mTbr9iM22Ih1bcIKC-L4DG8Ll3u5wgLedNSwd0o
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 933
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/x-www-form-urlencoded;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 5349
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            content-length: 3610
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            content-type: text/plain;charset=UTF-8
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            x-goog-authuser: 0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            content-length: 1109
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            content-type: text/plain;charset=UTF-8
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            x-goog-authuser: 0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            content-length: 3162
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            content-type: text/plain;charset=UTF-8
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            x-goog-authuser: 0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            content-length: 1113
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            content-type: text/plain;charset=UTF-8
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            x-goog-authuser: 0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 1468
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            content-type: application/x-www-form-urlencoded;charset=UTF-8
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true HTTP/2.0
                                            host: play.google.com
                                            content-length: 4742
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-us
                                            DNS
                                            170.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.201.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            170.201.250.142.in-addr.arpa
                                            IN PTR
                                            par21s23-in-f101e100net
                                          • flag-us
                                            DNS
                                            170.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.201.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            170.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            170.201.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            238.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            238.75.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            238.75.250.142.in-addr.arpa
                                            IN PTR
                                            par10s41-in-f141e100net
                                          • flag-us
                                            DNS
                                            238.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            238.75.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            238.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            238.75.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-fr
                                            GET
                                            https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            GET /static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__ HTTP/2.0
                                            host: content.googleapis.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://content.googleapis.com/drive/v2beta/files/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD?fields=alternateLink%2CcopyRequiresWriterPermission%2CcreatedDate%2Cdescription%2CdriveId%2CfileSize%2CiconLink%2Cid%2Clabels(starred%2C%20trashed)%2ClastViewedByMeDate%2CmodifiedDate%2Cshared%2CteamDriveId%2CabuseNoticeReason%2ClabelInfo%2CuserPermission(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cpermissions(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cparents(id)%2Ccapabilities(canMoveItemWithinDrive%2CcanMoveItemOutOfDrive%2CcanMoveItemOutOfTeamDrive%2CcanAddChildren%2CcanDownload%2CcanComment%2CcanEdit%2CcanInitiateEsignature%2CcanMoveChildrenWithinDrive%2CcanMoveItemIntoTeamDrive%2CcanRename%2CcanRemoveChildren)%2Ckind&supportsTeamDrives=true&includeBadgedLabels=true&enforceSingleParent=true&key=AIzaSyC1eQ1xj69IdTMeii5r7brs3R90eck-m7k
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            GET /drive/v2beta/files/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD?fields=alternateLink%2CcopyRequiresWriterPermission%2CcreatedDate%2Cdescription%2CdriveId%2CfileSize%2CiconLink%2Cid%2Clabels(starred%2C%20trashed)%2ClastViewedByMeDate%2CmodifiedDate%2Cshared%2CteamDriveId%2CabuseNoticeReason%2ClabelInfo%2CuserPermission(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cpermissions(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cparents(id)%2Ccapabilities(canMoveItemWithinDrive%2CcanMoveItemOutOfDrive%2CcanMoveItemOutOfTeamDrive%2CcanAddChildren%2CcanDownload%2CcanComment%2CcanEdit%2CcanInitiateEsignature%2CcanMoveChildrenWithinDrive%2CcanMoveItemIntoTeamDrive%2CcanRename%2CcanRemoveChildren)%2Ckind&supportsTeamDrives=true&includeBadgedLabels=true&enforceSingleParent=true&key=AIzaSyC1eQ1xj69IdTMeii5r7brs3R90eck-m7k HTTP/2.0
                                            host: content.googleapis.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-goog-encode-response-if-executable: base64
                                            x-origin: https://drive.google.com
                                            x-clientdetails: appVersion=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F123.0.0.0%20Safari%2F537.36&platform=Win32&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F123.0.0.0%20Safari%2F537.36
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            x-requested-with: XMLHttpRequest
                                            x-javascript-user-agent: google-api-javascript-client/1.1.0
                                            x-goog-authuser: 0
                                            x-referer: https://drive.google.com
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            www.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.google.com
                                            IN A
                                            Response
                                            www.google.com
                                            IN A
                                            142.250.179.68
                                          • flag-us
                                            DNS
                                            www.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.google.com
                                            IN A
                                          • flag-us
                                            DNS
                                            www.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.google.com
                                            IN A
                                          • flag-fr
                                            GET
                                            https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                            chrome.exe
                                            Remote address:
                                            142.250.178.142:443
                                            Request
                                            GET /js/googleapis.proxy.js?onload=startup HTTP/2.0
                                            host: apis.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://content.googleapis.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-fr
                                            GET
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0?le=scs
                                            chrome.exe
                                            Remote address:
                                            142.250.178.142:443
                                            Request
                                            GET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0?le=scs HTTP/2.0
                                            host: apis.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://content.googleapis.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-us
                                            DNS
                                            138.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            138.178.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            138.178.250.142.in-addr.arpa
                                            IN PTR
                                            par21s22-in-f101e100net
                                          • flag-us
                                            DNS
                                            138.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            138.178.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            IN A
                                            Response
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            IN A
                                            142.250.178.138
                                          • flag-fr
                                            OPTIONS
                                            https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            OPTIONS /$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags HTTP/2.0
                                            host: peoplestackwebexperiments-pa.clients6.google.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                            origin: https://drive.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            OPTIONS
                                            https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            OPTIONS /$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags HTTP/2.0
                                            host: peoplestackwebexperiments-pa.clients6.google.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                            origin: https://drive.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            POST
                                            https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            POST /$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags HTTP/2.0
                                            host: peoplestackwebexperiments-pa.clients6.google.com
                                            content-length: 30
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-user-agent: grpc-web-javascript/0.1
                                            x-goog-api-key: AIzaSyABqJ85_R2irnKzMtGBL0iHuyFBi6Efk1w
                                            content-type: application/json+protobuf
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            POST
                                            https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                            chrome.exe
                                            Remote address:
                                            142.250.178.138:443
                                            Request
                                            POST /$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags HTTP/2.0
                                            host: peoplestackwebexperiments-pa.clients6.google.com
                                            content-length: 30
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-user-agent: grpc-web-javascript/0.1
                                            x-goog-api-key: AIzaSyABqJ85_R2irnKzMtGBL0iHuyFBi6Efk1w
                                            content-type: application/json+protobuf
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://drive.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            lh3.googleusercontent.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            lh3.googleusercontent.com
                                            IN A
                                            Response
                                            lh3.googleusercontent.com
                                            IN CNAME
                                            googlehosted.l.googleusercontent.com
                                            googlehosted.l.googleusercontent.com
                                            IN A
                                            142.250.178.129
                                          • flag-fr
                                            GET
                                            https://lh3.googleusercontent.com/a-/ALV-UjXn0UH01Le2haqs4s30vL4N0jEc7gpeSJ0ZGsmktK9wesZoYw=s64
                                            chrome.exe
                                            Remote address:
                                            142.250.178.129:443
                                            Request
                                            GET /a-/ALV-UjXn0UH01Le2haqs4s30vL4N0jEc7gpeSJ0ZGsmktK9wesZoYw=s64 HTTP/2.0
                                            host: lh3.googleusercontent.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://lh3.googleusercontent.com/wAjIhsb6UfVOYybA5DQBgKZ5dFx45Glf44OywmAkgcGKwaChRPpABYZq4cjlfNdt8kvxUHhIDbjgk8NTLpHl0i-EKA=s60
                                            chrome.exe
                                            Remote address:
                                            142.250.178.129:443
                                            Request
                                            GET /wAjIhsb6UfVOYybA5DQBgKZ5dFx45Glf44OywmAkgcGKwaChRPpABYZq4cjlfNdt8kvxUHhIDbjgk8NTLpHl0i-EKA=s60 HTTP/2.0
                                            host: lh3.googleusercontent.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            129.178.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            129.178.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            129.178.250.142.in-addr.arpa
                                            IN PTR
                                            par21s22-in-f11e100net
                                          • flag-us
                                            DNS
                                            68.179.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            68.179.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            68.179.250.142.in-addr.arpa
                                            IN PTR
                                            par21s19-in-f41e100net
                                          • flag-us
                                            DNS
                                            www.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.g2a.com
                                            IN A
                                            Response
                                            www.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET / HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: document
                                            referer: https://www.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            server: AkamaiGHost
                                            mime-version: 1.0
                                            content-type: text/html
                                            cache-control: no-cache, no-store, must-revalidate
                                            expires: 0
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:43:04 GMT
                                            content-length: 1129
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            set-cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX0Rx3XKRAQAAs3qkkBhLzX0lJD2W9rUtEGadRhDDs07zPfTvadbwLUCiX/pQYigIlMYHyRwAizmmwfO/RwHFGH70Osq2UATneK9UkI9LZl4ugU3dlALQ9nD9eqCt+rbpbF1jy0D+F5rGXY1v3dVyAWwbRXSXJQUaW2UarTZnbADLAFbLowFiIF3/6P/BsOZgO0OPh61e7QjQYrP3Yvz3jEgJljgexKrdszGRnd0FzagdqjS6Lzm/NQaXpmT+4pWTDrFku05rzqSHiJtyVDLybF06TWRvnVY0CAS+tbH/rGZLO/XTHV2/Yj0PuOPIJRE733PhfMbZD210tfEGwczJ2aUa7lRAuaCcdFY0OEaj+DVNKaSu3F8ZtmYPm1sLvNe6nodNb/zcjFrWfzj8hUVqPmSENk25lyW6LuIIyYw6nT/SK3SJd95y+1CGoOoY5dvIXPDZM9HMSxs6vTv7dWo3Fst2KURnBYO0JNN/G7K8jA6o9LI5ncJ2PtDXKwXS; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7200
                                            server-timing: ak_p; desc="1724708584098_1600515253_1503425909_12_7093_61_0_255";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_sec/verify?provider=interstitial
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_sec/verify?provider=interstitial HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 329
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            server: AkamaiGHost
                                            mime-version: 1.0
                                            content-length: 16
                                            expires: Mon, 26 Aug 2024 21:43:04 GMT
                                            date: Mon, 26 Aug 2024 21:43:04 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=2
                                            content-type: application/json
                                            set-cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7200
                                            server-timing: ak_p; desc="1724708584259_1600515253_1503426326_316_2386_66_0_255";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET / HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: document
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: text/html; charset=utf-8
                                            hor-context-id: homepage
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=15552000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            cache-control: no-store, must-revalidate, max-age=0
                                            g2a-dbg: 1
                                            etag: W/"b0cd1-tFkY80PHH5trAslZjTMkDGHuOYw"
                                            x-envoy-upstream-service-time: 19
                                            g2a-server: am6-min01
                                            x-akamai-transformed: 9 724177 0 pmb=mTOE,3mRUM,1
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:43:04 GMT
                                            set-cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584; Expires=Thu Aug 24 21:43:04 2034; Domain=.g2a.com; Path=/; Secure; HttpOnly
                                            set-cookie: language=en; Expires=Thu Aug 24 21:43:04 2034; Domain=.g2a.com; Path=/
                                            set-cookie: affiliate_id=600; Max-Age=2592000; Path=/
                                            set-cookie: affiliate_ds=600; Max-Age=2592000; Path=/
                                            set-cookie: affiliate_adid=www.google.com; Max-Age=2592000; Path=/
                                            set-cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 22:13:04 GMT
                                            set-cookie: currency=USD; Max-Age=1576800000; Domain=.g2a.com; Path=/; Expires=Tue, 14 Aug 2074 21:43:04 GMT; HttpOnly
                                            set-cookie: store=englishus; Max-Age=1576800000; Domain=.g2a.com; Path=/; Expires=Tue, 14 Aug 2074 21:43:04 GMT; HttpOnly
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=24
                                            server-timing: origin; dur=39
                                            set-cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1; Domain=.g2a.com; Path=/; Expires=Tue, 26 Aug 2025 21:43:04 GMT; Max-Age=31536000; Secure
                                            set-cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7200
                                            set-cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7200; Secure
                                            set-cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7200; Secure
                                            set-cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867; Domain=.g2a.com; Path=/; Expires=Tue, 27 Aug 2024 01:43:04 GMT; Max-Age=14400
                                            server-timing: ak_p; desc="1724708584366_1600515253_1503426566_6284_6167_68_0_255";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/static/assets/images/logo_g2a_white.svg
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /static/assets/images/logo_g2a_white.svg HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: image/svg+xml
                                            accept-ranges: bytes
                                            last-modified: Thu, 21 Dec 2023 11:53:21 GMT
                                            etag: W/"726-18c8c391768"
                                            g2a-server: am4-min01
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: public, max-age=17192300
                                            expires: Thu, 13 Mar 2025 21:21:24 GMT
                                            date: Mon, 26 Aug 2024 21:43:04 GMT
                                            content-length: 916
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            server-timing: ak_p; desc="1724708584616_1600515253_1503427226_27_8220_57_0_182";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/static/assets/images/google-icon.svg
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /static/assets/images/google-icon.svg HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: image/svg+xml
                                            accept-ranges: bytes
                                            last-modified: Wed, 29 Sep 2021 06:18:03 GMT
                                            etag: W/"3fa-17c3033f178"
                                            x-backend: am4-new-layout
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000;
                                            x-content-type-options: nosniff
                                            g2a-server: am4-min01
                                            content-encoding: gzip
                                            content-length: 590
                                            cache-control: public, max-age=16965960
                                            expires: Tue, 11 Mar 2025 06:29:04 GMT
                                            date: Mon, 26 Aug 2024 21:43:04 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            server-timing: ak_p; desc="1724708584635_1600515253_1503427253_106_5617_54_0_182";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/css/cc96b3b62eb695a6817c.css
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/css/cc96b3b62eb695a6817c.css HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: text/css,*/*;q=0.1
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c06f91adecc998685663ca46d5cd5dac:1712219914.040324"
                                            last-modified: Thu, 04 Apr 2024 08:38:34 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=19047775
                                            expires: Fri, 04 Apr 2025 08:46:00 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 5888
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=cc96b3b62eb695a6817c.css
                                            content-disposition: inline; filename=cc96b3b62eb695a6817c.css
                                            content-type: text/css
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585666_1600515253_1503430261_13_737_66_0_255";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/css/db3655f90aa71f6e5e0f.css
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/css/db3655f90aa71f6e5e0f.css HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: text/css,*/*;q=0.1
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "de5badc9bac1d3f3caf59b8c581a476c:1723624973.922135"
                                            last-modified: Wed, 14 Aug 2024 08:42:53 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 590
                                            cache-control: max-age=30453210
                                            expires: Thu, 14 Aug 2025 08:56:35 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=db3655f90aa71f6e5e0f.css
                                            content-disposition: inline; filename=db3655f90aa71f6e5e0f.css
                                            content-type: text/css
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430265_32_650_66_0_255";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/commons-6c5fc529f3ebc716a377.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/commons-6c5fc529f3ebc716a377.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "05279d785c96dba0d7ff4c7e184ae53c:1723448677.619396"
                                            last-modified: Mon, 12 Aug 2024 07:44:37 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30276705
                                            expires: Tue, 12 Aug 2025 07:54:50 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 331612
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=commons-6c5fc529f3ebc716a377.js
                                            content-disposition: inline; filename=commons-6c5fc529f3ebc716a377.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430266_44_918_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/63581.8135bcee9b96419307b5.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/63581.8135bcee9b96419307b5.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "12283f4755e1dec4147ca927f4dec58f:1717479555.612837"
                                            last-modified: Tue, 04 Jun 2024 05:39:15 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 7135
                                            cache-control: max-age=24307455
                                            expires: Wed, 04 Jun 2025 05:47:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=63581.8135bcee9b96419307b5.js
                                            content-disposition: inline; filename=63581.8135bcee9b96419307b5.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585669_1600515253_1503430267_176_560_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/36244.a7da6a37ed7402bc38bf.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/36244.a7da6a37ed7402bc38bf.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "4952f2041b5c55bceee861e6f4f93c2e:1707388418.08801"
                                            last-modified: Thu, 08 Feb 2024 10:33:38 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 3692
                                            cache-control: max-age=19963126
                                            expires: Mon, 14 Apr 2025 23:01:51 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=36244.a7da6a37ed7402bc38bf.js
                                            content-disposition: inline; filename=36244.a7da6a37ed7402bc38bf.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430268_41_753_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/71763.b1200f94d4eb59dfda6b.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/71763.b1200f94d4eb59dfda6b.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c8ebddcb8e271f6456993915694654c9:1724661536.38434"
                                            last-modified: Mon, 26 Aug 2024 08:38:56 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 998
                                            cache-control: max-age=31490182
                                            expires: Tue, 26 Aug 2025 08:59:27 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=71763.b1200f94d4eb59dfda6b.js
                                            content-disposition: inline; filename=71763.b1200f94d4eb59dfda6b.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430269_39_968_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/90018.c3d66077ca75da62da4e.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/90018.c3d66077ca75da62da4e.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "b976930daaee1abe7a9020e9bbe328f5:1717479557.667056"
                                            last-modified: Tue, 04 Jun 2024 05:39:17 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 925
                                            cache-control: max-age=24307397
                                            expires: Wed, 04 Jun 2025 05:46:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=90018.c3d66077ca75da62da4e.js
                                            content-disposition: inline; filename=90018.c3d66077ca75da62da4e.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430270_41_744_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/9cc8c337-e4e89fd19cbe00b5a4e4.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/9cc8c337-e4e89fd19cbe00b5a4e4.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "0a60c3a38db93fe324d8721d85e16d62:1724051636.599811"
                                            last-modified: Mon, 19 Aug 2024 07:13:56 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879717
                                            expires: Tue, 19 Aug 2025 07:25:02 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 44585
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=9cc8c337-e4e89fd19cbe00b5a4e4.js
                                            content-disposition: inline; filename=9cc8c337-e4e89fd19cbe00b5a4e4.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430271_47_1110_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/f3956e18.b39f8fc03c6da551aa2a.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/f3956e18.b39f8fc03c6da551aa2a.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "6996776b391bcad2b67d6e8cac2c1d89:1724051638.306999"
                                            last-modified: Mon, 19 Aug 2024 07:13:58 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879658
                                            expires: Tue, 19 Aug 2025 07:24:03 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 69029
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=f3956e18.b39f8fc03c6da551aa2a.js
                                            content-disposition: inline; filename=f3956e18.b39f8fc03c6da551aa2a.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430272_44_1002_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/70283.7d53bd8d840d13d1c796.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/70283.7d53bd8d840d13d1c796.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "4146ed12fe6347f790fdbac6eecf1637:1724051633.579398"
                                            last-modified: Mon, 19 Aug 2024 07:13:53 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879814
                                            expires: Tue, 19 Aug 2025 07:26:39 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 25630
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=70283.7d53bd8d840d13d1c796.js
                                            content-disposition: inline; filename=70283.7d53bd8d840d13d1c796.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430273_46_1042_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/06250afe.f2130e7891d77892ba23.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/06250afe.f2130e7891d77892ba23.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "7699a54674f0a07a5bd5b87fe2a700e3:1724051627.627298"
                                            last-modified: Mon, 19 Aug 2024 07:13:47 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879823
                                            expires: Tue, 19 Aug 2025 07:26:48 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 103674
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=06250afe.f2130e7891d77892ba23.js
                                            content-disposition: inline; filename=06250afe.f2130e7891d77892ba23.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430274_53_1017_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/42479.d63b74fffa80d129efd2.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/42479.d63b74fffa80d129efd2.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "f9cb7bc0499e694e9d9b297ce6e3a7fe:1723448671.840635"
                                            last-modified: Mon, 12 Aug 2024 07:44:31 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30276743
                                            expires: Tue, 12 Aug 2025 07:55:28 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 4551
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=42479.d63b74fffa80d129efd2.js
                                            content-disposition: inline; filename=42479.d63b74fffa80d129efd2.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430275_50_926_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/298f2096.c9e02e7515a9f2e957d1.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/298f2096.c9e02e7515a9f2e957d1.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c5e90571dc835cef6a16a61d6e6f0432:1718775129.200547"
                                            last-modified: Wed, 19 Jun 2024 05:32:09 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=25602925
                                            expires: Thu, 19 Jun 2025 05:38:30 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 98841
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=298f2096.c9e02e7515a9f2e957d1.js
                                            content-disposition: inline; filename=298f2096.c9e02e7515a9f2e957d1.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430276_93_747_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/66579.65f651aad251a26481fa.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/66579.65f651aad251a26481fa.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "f7dff7878e7e8e2368f8d829f74dbb32:1724051633.242998"
                                            last-modified: Mon, 19 Aug 2024 07:13:53 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879700
                                            expires: Tue, 19 Aug 2025 07:24:45 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 27352
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=66579.65f651aad251a26481fa.js
                                            content-disposition: inline; filename=66579.65f651aad251a26481fa.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585670_1600515253_1503430277_280_549_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/17735.1dc7fa548b0f8485e4ad.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/17735.1dc7fa548b0f8485e4ad.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c930b7971a36d93ec2b535bec59b82c3:1724051628.736549"
                                            last-modified: Mon, 19 Aug 2024 07:13:48 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879750
                                            expires: Tue, 19 Aug 2025 07:25:35 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 3731
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=17735.1dc7fa548b0f8485e4ad.js
                                            content-disposition: inline; filename=17735.1dc7fa548b0f8485e4ad.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430278_54_818_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/606.9afab722ef2ceb79b02b.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/606.9afab722ef2ceb79b02b.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "47949e3ab752d9310c551560bedcbe3b:1708687368.842314"
                                            last-modified: Fri, 23 Feb 2024 11:22:48 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 564
                                            cache-control: max-age=15714983
                                            expires: Mon, 24 Feb 2025 18:59:28 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=606.9afab722ef2ceb79b02b.js
                                            content-disposition: inline; filename=606.9afab722ef2ceb79b02b.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430279_55_863_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/94936.99b3e19f2c0cd5911e72.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/94936.99b3e19f2c0cd5911e72.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "3e18815df5bb33dcb347ba007977410e:1717479557.59509"
                                            last-modified: Tue, 04 Jun 2024 05:39:17 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 7426
                                            cache-control: max-age=24307456
                                            expires: Wed, 04 Jun 2025 05:47:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=94936.99b3e19f2c0cd5911e72.js
                                            content-disposition: inline; filename=94936.99b3e19f2c0cd5911e72.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430280_57_864_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/56538.b520c089f4fbaaea7a5b.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/56538.b520c089f4fbaaea7a5b.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "f01d0747a90f51a1605c8513ca591bfd:1717479554.533596"
                                            last-modified: Tue, 04 Jun 2024 05:39:14 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 1356
                                            cache-control: max-age=24307423
                                            expires: Wed, 04 Jun 2025 05:46:48 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=56538.b520c089f4fbaaea7a5b.js
                                            content-disposition: inline; filename=56538.b520c089f4fbaaea7a5b.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430281_58_811_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/3808.6d2dde361aa4411fa794.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/3808.6d2dde361aa4411fa794.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "fa89173722c5c9683bd448424dcbf29c:1724051630.171116"
                                            last-modified: Mon, 19 Aug 2024 07:13:50 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879737
                                            expires: Tue, 19 Aug 2025 07:25:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 16071
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=3808.6d2dde361aa4411fa794.js
                                            content-disposition: inline; filename=3808.6d2dde361aa4411fa794.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430282_60_744_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/82440.ebb9823f19783d94ca9b.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/82440.ebb9823f19783d94ca9b.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "79088d4dc7b2f810b5b59962cbd36cc4:1717479556.96837"
                                            last-modified: Tue, 04 Jun 2024 05:39:16 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 1921
                                            cache-control: max-age=24307374
                                            expires: Wed, 04 Jun 2025 05:45:59 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=82440.ebb9823f19783d94ca9b.js
                                            content-disposition: inline; filename=82440.ebb9823f19783d94ca9b.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430283_63_890_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/32991.49041d9d48b36baa7b06.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/32991.49041d9d48b36baa7b06.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "ab38a30c4130b683496f079713de9cc6:1723115047.6256"
                                            last-modified: Thu, 08 Aug 2024 11:04:07 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 1591
                                            cache-control: max-age=29943096
                                            expires: Fri, 08 Aug 2025 11:14:41 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=32991.49041d9d48b36baa7b06.js
                                            content-disposition: inline; filename=32991.49041d9d48b36baa7b06.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430284_66_821_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/49975.56ff68de88e09c5ab5e1.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/49975.56ff68de88e09c5ab5e1.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "10ecf3dc1436e85197812f573249eed0:1724051631.166579"
                                            last-modified: Mon, 19 Aug 2024 07:13:51 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879765
                                            expires: Tue, 19 Aug 2025 07:25:50 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 6569
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=49975.56ff68de88e09c5ab5e1.js
                                            content-disposition: inline; filename=49975.56ff68de88e09c5ab5e1.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430285_66_850_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/7c1a2603.dd1d2dbde016984210f3.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/7c1a2603.dd1d2dbde016984210f3.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "5b12c353c237ebca87f209fc4f732b2d:1724051634.609058"
                                            last-modified: Mon, 19 Aug 2024 07:13:54 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 59249
                                            cache-control: max-age=30879866
                                            expires: Tue, 19 Aug 2025 07:27:31 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=7c1a2603.dd1d2dbde016984210f3.js
                                            content-disposition: inline; filename=7c1a2603.dd1d2dbde016984210f3.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430286_68_840_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/8190.ecff8bd5f5b555f618f5.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/8190.ecff8bd5f5b555f618f5.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c698a0a72173777036ca0a207ce00363:1723182025.192725"
                                            last-modified: Fri, 09 Aug 2024 05:40:25 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30010005
                                            expires: Sat, 09 Aug 2025 05:49:50 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 4526
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=8190.ecff8bd5f5b555f618f5.js
                                            content-disposition: inline; filename=8190.ecff8bd5f5b555f618f5.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585669_1600515253_1503430287_165_541_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/88032.aaf716900fff7b690079.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/88032.aaf716900fff7b690079.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "add1b74be4e37fb1eac854fcdc44c31c:1724051635.093489"
                                            last-modified: Mon, 19 Aug 2024 07:13:55 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879705
                                            expires: Tue, 19 Aug 2025 07:24:50 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 18871
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=88032.aaf716900fff7b690079.js
                                            content-disposition: inline; filename=88032.aaf716900fff7b690079.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585668_1600515253_1503430288_68_790_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/42158.b3de6c596d5b5f5dea5b.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/42158.b3de6c596d5b5f5dea5b.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "3b3cb9826b8b09794c51b2a85544cf4c:1723182022.389958"
                                            last-modified: Fri, 09 Aug 2024 05:40:22 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30010037
                                            expires: Sat, 09 Aug 2025 05:50:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 1704
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=42158.b3de6c596d5b5f5dea5b.js
                                            content-disposition: inline; filename=42158.b3de6c596d5b5f5dea5b.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430296_28_766_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/25116.549ce07eff6362cdef83.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/25116.549ce07eff6362cdef83.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "ef6ca455b8ebdb877a6d96bb17744655:1724051629.195796"
                                            last-modified: Mon, 19 Aug 2024 07:13:49 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 7000
                                            cache-control: max-age=30879791
                                            expires: Tue, 19 Aug 2025 07:26:16 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=25116.549ce07eff6362cdef83.js
                                            content-disposition: inline; filename=25116.549ce07eff6362cdef83.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430297_29_750_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/47205.7b5c0481daa139a5e53a.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/47205.7b5c0481daa139a5e53a.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "f76a6b83cecc916415885a217a943955:1717479553.932742"
                                            last-modified: Tue, 04 Jun 2024 05:39:13 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 1437
                                            cache-control: max-age=24307459
                                            expires: Wed, 04 Jun 2025 05:47:24 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=47205.7b5c0481daa139a5e53a.js
                                            content-disposition: inline; filename=47205.7b5c0481daa139a5e53a.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585675_1600515253_1503430298_423_503_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/54798.e1f97f0c66d473bcc14a.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/54798.e1f97f0c66d473bcc14a.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "a663932a7e01466f2acadd7e27370971:1717479554.240174"
                                            last-modified: Tue, 04 Jun 2024 05:39:14 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 2702
                                            cache-control: max-age=24307403
                                            expires: Wed, 04 Jun 2025 05:46:28 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=54798.e1f97f0c66d473bcc14a.js
                                            content-disposition: inline; filename=54798.e1f97f0c66d473bcc14a.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430299_35_1038_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/76669.7a184d57c3ff15ba57f6.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/76669.7a184d57c3ff15ba57f6.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "b142aacaf9552d22b23ccae76ba7dd03:1717479556.602229"
                                            last-modified: Tue, 04 Jun 2024 05:39:16 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 700
                                            cache-control: max-age=24307279
                                            expires: Wed, 04 Jun 2025 05:44:24 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=76669.7a184d57c3ff15ba57f6.js
                                            content-disposition: inline; filename=76669.7a184d57c3ff15ba57f6.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430300_41_864_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/46963.67d2d085d03e75227126.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/46963.67d2d085d03e75227126.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "aded54ec0bf58b62d080f7ef406f4a18:1723182022.790774"
                                            last-modified: Fri, 09 Aug 2024 05:40:22 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30010043
                                            expires: Sat, 09 Aug 2025 05:50:28 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 1699
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=46963.67d2d085d03e75227126.js
                                            content-disposition: inline; filename=46963.67d2d085d03e75227126.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430301_41_870_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/83674.0a858569ef61d08194d6.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/83674.0a858569ef61d08194d6.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "aa6609b36481fa7865a629bbefd2dedc:1724051634.803293"
                                            last-modified: Mon, 19 Aug 2024 07:13:54 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 1025
                                            cache-control: max-age=30879728
                                            expires: Tue, 19 Aug 2025 07:25:13 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=83674.0a858569ef61d08194d6.js
                                            content-disposition: inline; filename=83674.0a858569ef61d08194d6.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430302_44_852_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/webpack-1ec0ae9abf57801b6ec3.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/webpack-1ec0ae9abf57801b6ec3.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "b40a40f8ca03b259aff2dc7f3e1d56c4:1724661539.386987"
                                            last-modified: Mon, 26 Aug 2024 08:38:59 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 11794
                                            cache-control: max-age=31490158
                                            expires: Tue, 26 Aug 2025 08:59:03 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=webpack-1ec0ae9abf57801b6ec3.js
                                            content-disposition: inline; filename=webpack-1ec0ae9abf57801b6ec3.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430303_45_821_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/framework-2ad4611d90b807b67dc5.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/framework-2ad4611d90b807b67dc5.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "6ffff0fc66bcde01b2388f186f6172ce:1711625405.145478"
                                            last-modified: Thu, 28 Mar 2024 11:30:05 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=18454346
                                            expires: Fri, 28 Mar 2025 11:55:31 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 42723
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=framework-2ad4611d90b807b67dc5.js
                                            content-disposition: inline; filename=framework-2ad4611d90b807b67dc5.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430304_44_916_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/main-5d9b4a3839837b2a912d.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/main-5d9b4a3839837b2a912d.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "454c93bb1eb15f23e24854d49beda5c6:1711625405.084436"
                                            last-modified: Thu, 28 Mar 2024 11:30:05 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=18454261
                                            expires: Fri, 28 Mar 2025 11:54:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 6880
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=main-5d9b4a3839837b2a912d.js
                                            content-disposition: inline; filename=main-5d9b4a3839837b2a912d.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430305_46_1012_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/29107295-468abbb30b1e218895de.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/29107295-468abbb30b1e218895de.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "cda34c5c9375da02c5d6982d60c4fa04:1694521020.054086"
                                            last-modified: Tue, 12 Sep 2023 12:17:00 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 24696
                                            cache-control: max-age=17192399
                                            expires: Thu, 13 Mar 2025 21:23:04 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=29107295-468abbb30b1e218895de.js
                                            content-disposition: inline; filename=29107295-468abbb30b1e218895de.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430306_46_946_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/5a89d94c-061ba1428befedad4ea0.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/5a89d94c-061ba1428befedad4ea0.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "bc9e809c40249c3f523fc5c281af57ba:1720166641.730404"
                                            last-modified: Fri, 05 Jul 2024 08:04:01 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=26994690
                                            expires: Sat, 05 Jul 2025 08:14:35 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 31525
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=5a89d94c-061ba1428befedad4ea0.js
                                            content-disposition: inline; filename=5a89d94c-061ba1428befedad4ea0.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430307_48_896_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/f28fcaaa-cdf6048c1d1ed9d3d264.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/f28fcaaa-cdf6048c1d1ed9d3d264.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "20db90358db2cb27b0ecb5c69ffddf01:1710922336.19496"
                                            last-modified: Wed, 20 Mar 2024 08:12:16 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 20417
                                            cache-control: max-age=17750249
                                            expires: Thu, 20 Mar 2025 08:20:34 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=f28fcaaa-cdf6048c1d1ed9d3d264.js
                                            content-disposition: inline; filename=f28fcaaa-cdf6048c1d1ed9d3d264.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430308_48_910_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/73804-a1d52e211eb8160deeed.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/73804-a1d52e211eb8160deeed.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "123ff1dbaf4e60b007efb4201e2e44c6:1719559362.855946"
                                            last-modified: Fri, 28 Jun 2024 07:22:42 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 57501
                                            cache-control: max-age=26387177
                                            expires: Sat, 28 Jun 2025 07:29:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=73804-a1d52e211eb8160deeed.js
                                            content-disposition: inline; filename=73804-a1d52e211eb8160deeed.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430309_51_842_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/34947-eea9a72790785d1ea92c.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/34947-eea9a72790785d1ea92c.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "4f4a5cf0cd595cc34232bb320d654156:1724661533.623031"
                                            last-modified: Mon, 26 Aug 2024 08:38:53 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 25244
                                            cache-control: max-age=31490140
                                            expires: Tue, 26 Aug 2025 08:58:45 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=34947-eea9a72790785d1ea92c.js
                                            content-disposition: inline; filename=34947-eea9a72790785d1ea92c.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430310_49_858_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/pages/_app-5e3522e0f7672c1d8e74.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/pages/_app-5e3522e0f7672c1d8e74.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "b20015f39eb43f59f46cd36c3cb7d078:1723624973.908027"
                                            last-modified: Wed, 14 Aug 2024 08:42:53 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 9469
                                            cache-control: max-age=30453196
                                            expires: Thu, 14 Aug 2025 08:56:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=_app-5e3522e0f7672c1d8e74.js
                                            content-disposition: inline; filename=_app-5e3522e0f7672c1d8e74.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430311_51_827_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/47985-f6fdb2442e7c91401b3c.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/47985-f6fdb2442e7c91401b3c.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "fd048d7789a0284df9acc606a71ab08f:1717479553.965383"
                                            last-modified: Tue, 04 Jun 2024 05:39:13 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 11161
                                            cache-control: max-age=24307436
                                            expires: Wed, 04 Jun 2025 05:47:01 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=47985-f6fdb2442e7c91401b3c.js
                                            content-disposition: inline; filename=47985-f6fdb2442e7c91401b3c.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430312_52_815_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/chunks/pages/index-b5f94f2b996d498d3187.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/chunks/pages/index-b5f94f2b996d498d3187.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "8bdb81eb46cf71d2b487edff3a9c9a60:1724051638.429183"
                                            last-modified: Mon, 19 Aug 2024 07:13:58 GMT
                                            server: AkamaiNetStorage
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            cache-control: max-age=30879796
                                            expires: Tue, 19 Aug 2025 07:26:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            content-length: 12567
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=index-b5f94f2b996d498d3187.js
                                            content-disposition: inline; filename=index-b5f94f2b996d498d3187.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585671_1600515253_1503430313_50_523_66_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x464/1x1x1/e8f3da15aa2d/9552b68e52a74e9fa17b6717
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x464/1x1x1/e8f3da15aa2d/9552b68e52a74e9fa17b6717 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "d7be2cc236ea26bb5f636ba6fb52338f:1724658173.371102"
                                            last-modified: Mon, 26 Aug 2024 07:42:56 GMT
                                            content-length: 23157
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x464/1x1x1/d2b5ac534759/839182faac43499b9175633c
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x464/1x1x1/d2b5ac534759/839182faac43499b9175633c HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "0ac8bc6947f72b89f185ef8e544d8cbe:1724658090.598794"
                                            last-modified: Mon, 26 Aug 2024 07:41:31 GMT
                                            content-length: 19370
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x464/1x1x1/989ff29b3855/231d4e6e32cd4ed7810b1ecb
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x464/1x1x1/989ff29b3855/231d4e6e32cd4ed7810b1ecb HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            etag: "2935b65c58b36148d20cf6a5e3c8ec1e:1724658263.431828"
                                            last-modified: Mon, 26 Aug 2024 07:44:25 GMT
                                            content-length: 30288
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0 HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "b6652df95db52feb4daf4eca35380933:1724661539.396817"
                                            last-modified: Mon, 26 Aug 2024 08:38:59 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 61
                                            cache-control: max-age=31490178
                                            expires: Tue, 26 Aug 2025 08:59:24 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=_ssgManifest.js
                                            content-disposition: inline; filename=_ssgManifest.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708586479_1600515253_1503432702_40_741_55_0_146";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/akam/13/73c8e2ff
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /akam/13/73c8e2ff HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "53d72b075a3de5710c62495f3cbeef02:1724661539.378478"
                                            last-modified: Mon, 26 Aug 2024 08:38:59 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 279
                                            cache-control: max-age=31490246
                                            expires: Tue, 26 Aug 2025 09:00:32 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=_buildManifest.js
                                            content-disposition: inline; filename=_buildManifest.js
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708586479_1600515253_1503432701_43_797_55_0_146";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/133x133/1x1x1/0f1631d20b01/84fac3b4028e4b42b7bc1753
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/133x133/1x1x1/0f1631d20b01/84fac3b4028e4b42b7bc1753 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            etag: "21732b95bd09ed26b82b1a2addc03d73:1723204372.862861"
                                            last-modified: Fri, 09 Aug 2024 11:53:05 GMT
                                            content-length: 3850
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/239x60/1x1x1/6ef66271b67c/8f092f1a2716405f9c71c446
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/239x60/1x1x1/6ef66271b67c/8f092f1a2716405f9c71c446 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            etag: "f93b9d8243fb296bb13c25c3afa266fb:1724658911.279977"
                                            last-modified: Mon, 26 Aug 2024 07:55:48 GMT
                                            content-length: 4742
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/192x61/1x1x1/ab934ed694ba/ce26d0f2cc284bacb384e788
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/192x61/1x1x1/ab934ed694ba/ce26d0f2cc284bacb384e788 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            etag: "ba5e882c88e2d05a95b41c308ca7b14e:1724658911.571012"
                                            last-modified: Mon, 26 Aug 2024 07:55:58 GMT
                                            content-length: 4224
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_buildManifest.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_buildManifest.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~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
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            stored-attribute-sha-checksum: 69ee5e2664e911fc17e0c7623b311008fa6300aaeacba92ca9c6c1bc0f7dd28b
                                            last-modified: Mon, 29 Apr 2024 18:42:28 GMT
                                            etag: "2ab2dbe2f28ce506d4bbdc0f2274e12b57c300a59a9756a8223b12cc1fe56ddf"
                                            content-type: application/javascript
                                            vary: Accept-Encoding
                                            content-encoding: br
                                            content-length: 81531
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            cache-control: max-age=21600
                                            cache-control: max-age=21600
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            set-cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1; Domain=.g2a.com; Path=/; Expires=Tue, 26 Aug 2025 21:43:06 GMT; Max-Age=31536000; Secure
                                            server-timing: ak_p; desc="1724708586479_1600515253_1503432696_41_3831_55_0_182";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_ssgManifest.js
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_ssgManifest.js HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            stored-attribute-sha-checksum: 6b4d32d6a6cba2727e0e5cab9cad8cb7f20c5dd9420408323ae190b6787ba8e8
                                            last-modified: Thu, 22 Feb 2024 19:38:34 GMT
                                            etag: "735a4f96431e5dca35fcefecf323713c3a94ee213a0ff38b5d34ffbc4d967f8a"
                                            content-type: application/javascript
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            content-length: 8837
                                            expires: Mon, 26 Aug 2024 21:43:06 GMT
                                            pragma: no-cache
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            cache-control: max-age=21600
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            set-cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7198
                                            server-timing: ak_p; desc="1724708586479_1600515253_1503432697_68_3810_55_0_146";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/3444x502/1x1x1/2c3562f57051/54d8d2d5b9264c01aef121a4
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/3444x502/1x1x1/2c3562f57051/54d8d2d5b9264c01aef121a4 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX/lx3XKRAQAAO3ykkAw/fZuE3IShwiRFYQypojkFZhSphO1Rx54wih+LOF3gPy09J8anJCww3cM6CD1IK42j2P82FL2F/92atjLpQB3zlpfugGKBobZ0+VVuOX0F8xqspgxk9omsoLG5XQ0mEM4iUt/57FNifuxkzceQLdC5MroXOcKeBRn2qSJCgEQK1QRtRJHpamDwBTCc+uUjgemBLdakwvCfCwmj6PkvkY75D9/QpH0vmesioj3o7ZaOKblNGPCr3xbav9LmjLyP41uXwR1vOZ2M5/PI/L/Wjo135suJA2c6M89smDs8xKMDVb27qs6VudGv9m9zyoNolvpwNp8GXCTbNt6VgiXjaXlEy3RlCzc=~-1~-1~-1
                                            cookie: ak_bmsc=5226459346A0DFE314DA2DF314BAB75E~000000000000000000000000000000~YAAQtexlX/px3XKRAQAAO3ykkBiOsvs0mD1izPlPMjrlra0m1vBjvGrJS2/ZrOsKSlag9jx1lvotcgH4SGMUqeLRJgiAH7sbT94A650njiUPHKY5VQwkSBIyvsPVG7kyWOG2Y0hDffLJ0AoO5SVWSOXl89TGPQaP9IVNwoLZmkY2IUqzn3A7kI+hEOaRIFLLW4t/WTl1xn3pKPuWOPIVKlJ8WlosZ+0YpGYyXdVYMjEKvq2UkD8iu3cj6aBLV/lkW6/n8CSKwVRrjhrE5idO5ydc6LSChYhPYa22KA5ZivC7f8D8kBe2hI74l+TjhCA8xptdPiExMu+UAzLnwdbs7bQIjZctmYAlg5oeTnjMyO6fGA9foY4uRuDt+Bk/aZ7po1Yf5Fwt/Muf+1ciLZscTUijbdisCz/HGCLkjAAWjsMIyhdPgbIePQ2XvTe/lCyJLqTxg6obp0a+seleDxiteBNWFSXrQYPCiUc3zcPx4UbCIUOAN1z6lnUvVoBtbJ+Z3kcPKB9SII0Go96sD1DlX3G4+GAXvsY/8RYq
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            Response
                                            HTTP/2.0 200
                                            etag: "9e84fda64158633d0ef01b62a39f9147:1724309423.205656"
                                            last-modified: Thu, 22 Aug 2024 06:50:32 GMT
                                            content-length: 191249
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/newlayoutwp/147x198/1x1x0/black-myth-wukong-pc-steam-key-global-i10000506052003/b8fe27c51d0440d9b563b60a
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /newlayoutwp/147x198/1x1x0/black-myth-wukong-pc-steam-key-global-i10000506052003/b8fe27c51d0440d9b563b60a HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "836d4cfa961f519f5fe453947e48373d:1718090158.347012"
                                            last-modified: Wed, 17 Jul 2024 10:58:52 GMT
                                            content-length: 7418
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/newlayoutwp/147x198/1x1x0/sekiro-shadows-die-twice-goty-edition-pc-steam-account-account-global-i10000171455023/5b9bbc43ae653a2f8216634f
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /newlayoutwp/147x198/1x1x0/sekiro-shadows-die-twice-goty-edition-pc-steam-account-account-global-i10000171455023/5b9bbc43ae653a2f8216634f HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "0abf16879d00c620d25b9dd56182281c:1607333240.216627"
                                            last-modified: Thu, 22 Jun 2023 11:03:14 GMT
                                            x-serial: 817
                                            x-check-cacheable: YES
                                            content-length: 7681
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x185/1x1x1/81a64acc0d2d/55ecb2f98238432c82938f46
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x185/1x1x1/81a64acc0d2d/55ecb2f98238432c82938f46 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "cce0c97ec22b9b40d0ca02a814fa6122:1724312458.184043"
                                            last-modified: Thu, 22 Aug 2024 07:40:59 GMT
                                            content-length: 6148
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x185/1x1x1/a7c9d79e6eee/e77d2c2e61b447f2889017a6
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x185/1x1x1/a7c9d79e6eee/e77d2c2e61b447f2889017a6 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX+J33XKRAQAA84OkkBi8U/NUbwg/DDPSVWrk461KWd2g0ypQtwjs8rNSGOtKwCa/8WYek/U3Ibc0AM1TNmbIsKNRqAA7JDLgRwPQN7uhxVCCLNNGfm/a7PpK8UfSVYNcb792paNBiSO1WH63RDmXsmPE1lvkQyEyVCN9tMcp0YbtNJf/8ulaa9nvKz/CvlKSn4wR+lr+E4djBteJX01gjZZm8JGQLY84xf3oeP253nAjOOnccdYNXkXxgAjcTzUqlUvQLr8y9GhECGBy5vEX9Sh7XURN4glU8FiZg6WMWr40OPgBdUkgVvU424OPT+x+s8pj90w1DVgpzE9jbkMklPYzbjZfNXslDGR10/Winly2RRe+4t1LZFgXMt0S8ex8nDCwBLQJpsnDjxiKa1bVFAMCiD9oIbDJyo0NvUyIIzMJrKnqDIrZT71hDsD+FLnsynGgAvZbl5PJYA31E/L51yKwltK8ONMdEYgvBtJhweQDNPnaYX+RG7X7I+v6fWgWTonx1xaoat5pOwtlSfkVLD3ZNbk3KJlF+8U5ewRvLr+9LRqv9Oos1TCfIMyBoFraWRFkQ0LRWPy7GoPZnN+4BYWq/PTrUKyZkQ==
                                            Response
                                            HTTP/2.0 200
                                            etag: "12f497a757cc9104c637d38855d80485:1724659706.236807"
                                            last-modified: Mon, 26 Aug 2024 08:08:28 GMT
                                            content-length: 8026
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/570x400/1x1x1/add4da48597b/2ffff0621f05422088074f0b
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/570x400/1x1x1/add4da48597b/2ffff0621f05422088074f0b HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "2f6b1605e9a1591b2b050ef01ba55d66:1724312196.669665"
                                            last-modified: Thu, 22 Aug 2024 07:36:38 GMT
                                            content-length: 2593
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:06 GMT
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x400/1x1x1/480ab74e0d87/7aeae71e0d8a4de48b47f1e9
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x400/1x1x1/480ab74e0d87/7aeae71e0d8a4de48b47f1e9 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "64506c9050101a52fb312e1f9a3a61d2:1724312741.180825"
                                            last-modified: Thu, 22 Aug 2024 07:45:43 GMT
                                            content-length: 3214
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x185/1x1x1/e7bc249a34dc/993311040ddf4f2b8727334c
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x185/1x1x1/e7bc249a34dc/993311040ddf4f2b8727334c HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "67ed1a092264c7df9f993f4f8bdf0bac:1724048691.275681"
                                            last-modified: Mon, 19 Aug 2024 06:24:52 GMT
                                            content-length: 5477
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x185/1x1x1/68ebcdd957e2/0fd046708c7d4e8d90030d76
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x185/1x1x1/68ebcdd957e2/0fd046708c7d4e8d90030d76 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "d697f1a4987e9941aec0bb98afefe770:1706257811.55123"
                                            last-modified: Fri, 26 Jan 2024 08:30:29 GMT
                                            x-serial: 1427
                                            x-check-cacheable: YES
                                            content-length: 4476
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/570x400/1x1x1/808de9855b18/4095df1e4ffa4540908cf359
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/570x400/1x1x1/808de9855b18/4095df1e4ffa4540908cf359 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "270a66f4b88bc39dbb63f8340d0974ff:1724048984.287158"
                                            last-modified: Mon, 19 Aug 2024 06:29:46 GMT
                                            content-length: 31862
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x400/1x1x1/ad6c3c3556d1/3cae5b7571674793a0397497
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x400/1x1x1/ad6c3c3556d1/3cae5b7571674793a0397497 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "38c8dc5ed0711f300e6ed8cdd77f73b0:1724661945.263129"
                                            last-modified: Mon, 26 Aug 2024 08:45:47 GMT
                                            content-length: 31712
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x218/1x1x1/371806ecd436/a0ea557ee96545529985c6c4
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x218/1x1x1/371806ecd436/a0ea557ee96545529985c6c4 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "c219264ceda0b3aef294ca7d31b7d3a4:1722850418.697486"
                                            last-modified: Mon, 05 Aug 2024 09:33:43 GMT
                                            content-length: 44884
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/b877f3436c13/2619f279a8de4e5ea716073d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/b877f3436c13/2619f279a8de4e5ea716073d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "551db899ead55b25d04cd686480e104e:1704381196.181282"
                                            last-modified: Thu, 04 Jan 2024 15:13:33 GMT
                                            x-serial: 1216
                                            x-check-cacheable: YES
                                            content-length: 5859
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/d80834f398f9/8e5c6c07a1284bfdbe0d2a3d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/d80834f398f9/8e5c6c07a1284bfdbe0d2a3d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "f0be9cbff3a1cd33e5f7c9ea490358bc:1704381613.395621"
                                            last-modified: Thu, 04 Jan 2024 15:21:14 GMT
                                            x-serial: 1801
                                            x-check-cacheable: YES
                                            content-length: 5056
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/c8b128064e10/30016c6a24a1435b88ea61d7
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/c8b128064e10/30016c6a24a1435b88ea61d7 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX+J33XKRAQAA84OkkBi8U/NUbwg/DDPSVWrk461KWd2g0ypQtwjs8rNSGOtKwCa/8WYek/U3Ibc0AM1TNmbIsKNRqAA7JDLgRwPQN7uhxVCCLNNGfm/a7PpK8UfSVYNcb792paNBiSO1WH63RDmXsmPE1lvkQyEyVCN9tMcp0YbtNJf/8ulaa9nvKz/CvlKSn4wR+lr+E4djBteJX01gjZZm8JGQLY84xf3oeP253nAjOOnccdYNXkXxgAjcTzUqlUvQLr8y9GhECGBy5vEX9Sh7XURN4glU8FiZg6WMWr40OPgBdUkgVvU424OPT+x+s8pj90w1DVgpzE9jbkMklPYzbjZfNXslDGR10/Winly2RRe+4t1LZFgXMt0S8ex8nDCwBLQJpsnDjxiKa1bVFAMCiD9oIbDJyo0NvUyIIzMJrKnqDIrZT71hDsD+FLnsynGgAvZbl5PJYA31E/L51yKwltK8ONMdEYgvBtJhweQDNPnaYX+RG7X7I+v6fWgWTonx1xaoat5pOwtlSfkVLD3ZNbk3KJlF+8U5ewRvLr+9LRqv9Oos1TCfIMyBoFraWRFkQ0LRWPy7GoPZnN+4BYWq/PTrUKyZkQ==
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "432fff1270553f6509d1266777d2308b:1704382479.595032"
                                            last-modified: Thu, 04 Jan 2024 15:35:15 GMT
                                            x-serial: 1763
                                            x-check-cacheable: YES
                                            content-length: 11070
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/199f2f89296e/c2d3b90b3e644e6d9085527d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/199f2f89296e/c2d3b90b3e644e6d9085527d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "30ed00efe31fc56dd5d2d25477d3968d:1719813276.214597"
                                            last-modified: Wed, 03 Jul 2024 05:28:14 GMT
                                            content-length: 717
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/370x596/1x1x1/f34b9322a1d9/35122d19792f47fbb12b724b
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/370x596/1x1x1/f34b9322a1d9/35122d19792f47fbb12b724b HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX+J33XKRAQAA84OkkBi8U/NUbwg/DDPSVWrk461KWd2g0ypQtwjs8rNSGOtKwCa/8WYek/U3Ibc0AM1TNmbIsKNRqAA7JDLgRwPQN7uhxVCCLNNGfm/a7PpK8UfSVYNcb792paNBiSO1WH63RDmXsmPE1lvkQyEyVCN9tMcp0YbtNJf/8ulaa9nvKz/CvlKSn4wR+lr+E4djBteJX01gjZZm8JGQLY84xf3oeP253nAjOOnccdYNXkXxgAjcTzUqlUvQLr8y9GhECGBy5vEX9Sh7XURN4glU8FiZg6WMWr40OPgBdUkgVvU424OPT+x+s8pj90w1DVgpzE9jbkMklPYzbjZfNXslDGR10/Winly2RRe+4t1LZFgXMt0S8ex8nDCwBLQJpsnDjxiKa1bVFAMCiD9oIbDJyo0NvUyIIzMJrKnqDIrZT71hDsD+FLnsynGgAvZbl5PJYA31E/L51yKwltK8ONMdEYgvBtJhweQDNPnaYX+RG7X7I+v6fWgWTonx1xaoat5pOwtlSfkVLD3ZNbk3KJlF+8U5ewRvLr+9LRqv9Oos1TCfIMyBoFraWRFkQ0LRWPy7GoPZnN+4BYWq/PTrUKyZkQ==
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            Response
                                            HTTP/2.0 200
                                            etag: "492af0b261791a4cd5e112ff680f8ad9:1717574088.922216"
                                            last-modified: Wed, 05 Jun 2024 07:56:15 GMT
                                            content-length: 2892
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_cs/pv
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_cs/pv HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 842
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX+J33XKRAQAA84OkkBi8U/NUbwg/DDPSVWrk461KWd2g0ypQtwjs8rNSGOtKwCa/8WYek/U3Ibc0AM1TNmbIsKNRqAA7JDLgRwPQN7uhxVCCLNNGfm/a7PpK8UfSVYNcb792paNBiSO1WH63RDmXsmPE1lvkQyEyVCN9tMcp0YbtNJf/8ulaa9nvKz/CvlKSn4wR+lr+E4djBteJX01gjZZm8JGQLY84xf3oeP253nAjOOnccdYNXkXxgAjcTzUqlUvQLr8y9GhECGBy5vEX9Sh7XURN4glU8FiZg6WMWr40OPgBdUkgVvU424OPT+x+s8pj90w1DVgpzE9jbkMklPYzbjZfNXslDGR10/Winly2RRe+4t1LZFgXMt0S8ex8nDCwBLQJpsnDjxiKa1bVFAMCiD9oIbDJyo0NvUyIIzMJrKnqDIrZT71hDsD+FLnsynGgAvZbl5PJYA31E/L51yKwltK8ONMdEYgvBtJhweQDNPnaYX+RG7X7I+v6fWgWTonx1xaoat5pOwtlSfkVLD3ZNbk3KJlF+8U5ewRvLr+9LRqv9Oos1TCfIMyBoFraWRFkQ0LRWPy7GoPZnN+4BYWq/PTrUKyZkQ==
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "090b4b86f99762c93046ae357840873e:1667908436.316716"
                                            last-modified: Mon, 26 Aug 2024 16:24:50 GMT
                                            content-length: 9978
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/338x190/1x1x0/world-of-warcraft-wrath-of-the-lich-king-classic-heroic-upgrade-pc-battlenet-key-europe-i10000337283002/a7ca60bc853945549ae944e2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /338x190/1x1x0/world-of-warcraft-wrath-of-the-lich-king-classic-heroic-upgrade-pc-battlenet-key-europe-i10000337283002/a7ca60bc853945549ae944e2 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "929f5fee84f1136f1e01c114371efcb6:1724658910.934284"
                                            last-modified: Mon, 26 Aug 2024 07:58:10 GMT
                                            content-length: 70786
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/960x438/1x1x1/cc8ef7d3b482/60ef3189803a44f193412223
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/960x438/1x1x1/cc8ef7d3b482/60ef3189803a44f193412223 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "6907b92cc8c10142ef6753a4a3ed966a:1724658910.260655"
                                            last-modified: Mon, 26 Aug 2024 07:55:48 GMT
                                            content-length: 31241
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:07 GMT
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/960x438/1x1x1/89d45e59784a/2154e2131b7340859c070950
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/960x438/1x1x1/89d45e59784a/2154e2131b7340859c070950 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 204
                                            request-id: |7XZD3Lass3zOFtF+b/rQFpJC3gz8Yv7fKgQE.YCm8iA69_
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin
                                            access-control-allow-credentials: true
                                            content-security-policy: default-src 'nonce-eb9887df371b0ee048703016fce9c4f7' 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'nonce-eb9887df371b0ee048703016fce9c4f7' 'self';script-src-attr 'nonce-eb9887df371b0ee048703016fce9c4f7' 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            cross-origin-embedder-policy: require-corp
                                            cross-origin-opener-policy: same-origin
                                            cross-origin-resource-policy: same-origin
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            origin-agent-cluster: ?1
                                            x-permitted-cross-domain-policies: none
                                            referrer-policy: no-referrer
                                            x-xss-protection: 0
                                            surrogate-control: no-store
                                            cache-control: no-store, no-cache, must-revalidate, proxy-revalidate
                                            pragma: no-cache
                                            expires: 0
                                            etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                            x-envoy-upstream-service-time: 3
                                            date: Mon, 26 Aug 2024 21:43:07 GMT
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=18
                                            server-timing: origin; dur=7
                                            set-cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7197
                                            server-timing: ak_p; desc="1724708587855_1600515253_1503436166_2438_6762_62_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/warhammer-40000-space-marine-anniversary-edition-pc-steam-key-global/fed304a2df904241a99fa090
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/warhammer-40000-space-marine-anniversary-edition-pc-steam-key-global/fed304a2df904241a99fa090 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "61d18038925ed60d4a26d815f056d1cb:1632741828.02843"
                                            last-modified: Thu, 14 Mar 2024 13:49:48 GMT
                                            content-length: 11222
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/ghost-of-tsushima-directors-cut-pc-steam-key-global/25e69855fea0436eb107ab8b
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/ghost-of-tsushima-directors-cut-pc-steam-key-global/25e69855fea0436eb107ab8b HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "543d3b97c17a9435b60cbd7e07046dcc:1710142690.10637"
                                            last-modified: Tue, 26 Mar 2024 10:25:46 GMT
                                            content-length: 7571
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/elden-ring-pc-steam-key-europe/d5bf6f91240e45aaa1ea1201
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/elden-ring-pc-steam-key-europe/d5bf6f91240e45aaa1ea1201 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "d1315da05818e1155f27cbada04ac01d:1636116458.79472"
                                            last-modified: Wed, 28 Jun 2023 11:17:10 GMT
                                            x-serial: 414
                                            x-check-cacheable: YES
                                            content-length: 7080
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/static/assets/flags/englishus.svg
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /static/assets/flags/englishus.svg HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            Response
                                            HTTP/2.0 200
                                            etag: "730bc3fea3d7388aec8f115b7a47967f:1607090288.423055"
                                            last-modified: Tue, 14 Feb 2023 08:45:46 GMT
                                            x-serial: 1539
                                            x-check-cacheable: YES
                                            content-length: 3066
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/project-zomboid-steam-gift-global/5911ec31ae653ab87820ee42
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/project-zomboid-steam-gift-global/5911ec31ae653ab87820ee42 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlXz973XKRAQAAbomkkBh/Z+9f8p9amMFgVHPrxAzw7jN25fhEsO7lhJTcpesIn9LBdakFwkA3sg8SKJ2j7Q3dKo9DR5rON6J06k01FeC0Hwou86zh6twtmNkO2TtqyPwmd5fSmIjyXVIVYjjJNYRY8zP9n7rfsZgfTGPFjBAR2XxlEFlp6SaEVoeCDFM3ngX42vkDqssEfEu9WErRYhnEGYeGUBjJyBiNIM1YVW1n1L0FAUdV2z2LWbx8Tfwt8/x97FO/judEtZ7J5lqjwUrrNMSnXblW42+XKFDQhf+ZPtn9YUUsriAPnckQ/bLqeip3lqnNTIL5Se3NpQgKoiA0yNQDkU037H41nKiq2WEtxq2X2zULq850/BSfEMZLXyxVECyy0CBQVr/IBGNWbeEDAyCNcFozxOLjntW6xNzHvAkutsy1DdESB2IK6o5Y+8JRd1+Wn46zf9ybOpsRISjI8wJ24iSkW4c8S+X77mCYd5tofEQ2zpVrEngVNJx6JSdjmm80CMgvjwfvPgKcxC51vrgZnhAF/SNbjCLqb/7d76qjgaWUd2n0RcpDeD4VJ1LwIoLcrkpwiI4DiDnpAVlNcbhfuNcpQ1ppwl9eXRu2Sb0v5lbpZYlqllw=
                                            Response
                                            HTTP/2.0 200
                                            etag: "6f1b4f1256b8bd9fa02a4aaabc73b588:1657096541.131302"
                                            last-modified: Tue, 06 Jun 2023 09:38:34 GMT
                                            x-serial: 1245
                                            x-check-cacheable: YES
                                            content-length: 8752
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/minecraft-java-bedrock-edition-pc-microsoft-store-key-global/b2b8cb146e9447d9af4613dd
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/minecraft-java-bedrock-edition-pc-microsoft-store-key-global/b2b8cb146e9447d9af4613dd HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "8c65cfe62f1f0c921b575c1b6c7fdb47:1607088259.511241"
                                            last-modified: Sun, 03 Mar 2024 20:32:05 GMT
                                            x-check-cacheable: YES
                                            content-length: 11321
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/london-2012-steam-key-global/5910b6e1ae653a007b453962
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/london-2012-steam-key-global/5910b6e1ae653a007b453962 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: image/svg+xml
                                            accept-ranges: bytes
                                            last-modified: Tue, 27 Jul 2021 07:27:33 GMT
                                            etag: W/"1175-17ae6dc9288"
                                            x-backend: am4-new-layout
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000;
                                            x-content-type-options: nosniff
                                            g2a-server: am4-min01
                                            content-encoding: gzip
                                            content-length: 1121
                                            cache-control: public, max-age=17192312
                                            expires: Thu, 13 Mar 2025 21:21:40 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            set-cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7196
                                            server-timing: ak_p; desc="1724708588297_1600515253_1503437013_46_8571_59_0_219";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0 HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 2174
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "370c5f93a4bae545686234f2007e0fec:1718193771.48476"
                                            last-modified: Mon, 26 Aug 2024 07:26:56 GMT
                                            content-length: 7004
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/farlight-84-2240-diamonds-global/b347226482a247b6ab2d68b7
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/farlight-84-2240-diamonds-global/b347226482a247b6ab2d68b7 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            Response
                                            HTTP/2.0 200
                                            etag: "d58832c1e790aac4ef78a2498e7e3472:1711450520.642695"
                                            last-modified: Fri, 07 Jun 2024 05:13:29 GMT
                                            content-length: 9994
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:08 GMT
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/mobile-legends-bang-bang-625-81-diamonds-global/bdfb491947784feaac124ff5
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/mobile-legends-bang-bang-625-81-diamonds-global/bdfb491947784feaac124ff5 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlXz973XKRAQAAbomkkBh/Z+9f8p9amMFgVHPrxAzw7jN25fhEsO7lhJTcpesIn9LBdakFwkA3sg8SKJ2j7Q3dKo9DR5rON6J06k01FeC0Hwou86zh6twtmNkO2TtqyPwmd5fSmIjyXVIVYjjJNYRY8zP9n7rfsZgfTGPFjBAR2XxlEFlp6SaEVoeCDFM3ngX42vkDqssEfEu9WErRYhnEGYeGUBjJyBiNIM1YVW1n1L0FAUdV2z2LWbx8Tfwt8/x97FO/judEtZ7J5lqjwUrrNMSnXblW42+XKFDQhf+ZPtn9YUUsriAPnckQ/bLqeip3lqnNTIL5Se3NpQgKoiA0yNQDkU037H41nKiq2WEtxq2X2zULq850/BSfEMZLXyxVECyy0CBQVr/IBGNWbeEDAyCNcFozxOLjntW6xNzHvAkutsy1DdESB2IK6o5Y+8JRd1+Wn46zf9ybOpsRISjI8wJ24iSkW4c8S+X77mCYd5tofEQ2zpVrEngVNJx6JSdjmm80CMgvjwfvPgKcxC51vrgZnhAF/SNbjCLqb/7d76qjgaWUd2n0RcpDeD4VJ1LwIoLcrkpwiI4DiDnpAVlNcbhfuNcpQ1ppwl9eXRu2Sb0v5lbpZYlqllw=
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            Response
                                            HTTP/2.0 201
                                            content-length: 18
                                            x_req_id: 9d64d473-aa07-4273-bec3-0ed35074330f
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                            content-type: application/json
                                            vary: Origin
                                            access-control-allow-credentials: true
                                            access-control-allow-headers: Content-Type
                                            access-control-allow-origin: https://www.g2a.com
                                            server-timing: edge; dur=1
                                            server-timing: origin; dur=170
                                            server-timing: cdn-cache; desc=MISS
                                            set-cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1; Domain=.g2a.com; Path=/; Expires=Tue, 26 Aug 2025 21:43:08 GMT; Max-Age=31536000; Secure
                                            server-timing: ak_p; desc="1724708588409_1600515253_1503437288_17117_4012_73_0_219";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/akam/13/pixel_73c8e2ff
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /akam/13/pixel_73c8e2ff HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 3635
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/x-www-form-urlencoded
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            Response
                                            HTTP/2.0 200
                                            content-type: text/html
                                            content-length: 0
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            set-cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7196
                                            server-timing: ak_p; desc="1724708588891_1600515253_1503438738_176_3781_77_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/pubg-mobile-android-ios-6000-2100-uc-pubg-mobile-key-global/5f60934346177c244b47c552
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/pubg-mobile-android-ios-6000-2100-uc-pubg-mobile-key-global/5f60934346177c244b47c552 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            Response
                                            HTTP/2.0 200
                                            etag: "ccb04e3d12ba45b1be7f06a806d292a2:1607339554.23113"
                                            last-modified: Fri, 20 Oct 2023 07:26:50 GMT
                                            x-serial: 1755
                                            x-check-cacheable: YES
                                            content-length: 11524
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:09 GMT
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/roblox-gift-card-pc-800-robux-roblox-key-global/5a4318c37d894425b9139168
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/roblox-gift-card-pc-800-robux-roblox-key-global/5a4318c37d894425b9139168 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            etag: "35004429e7b628b6a4df33b44944ccc7:1674562190.224938"
                                            last-modified: Sat, 04 Mar 2023 20:55:02 GMT
                                            x-serial: 1113
                                            x-check-cacheable: YES
                                            content-length: 9664
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:09 GMT
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/service-worker.js?hash=1100346133
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /service-worker.js?hash=1100346133 HTTP/2.0
                                            host: www.g2a.com
                                            cache-control: max-age=0
                                            accept: */*
                                            service-worker: script
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: same-origin
                                            sec-fetch-dest: serviceworker
                                            referer: https://www.g2a.com/
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _sg_b_v=1%3B0%3B1724708588
                                            cookie: _sg_b_p=%2F
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "d0ea88093d7952ce5e5a7f12f0c65a48:1685520268.6166"
                                            last-modified: Wed, 31 May 2023 08:04:28 GMT
                                            server: AkamaiNetStorage
                                            content-encoding: gzip
                                            content-length: 93
                                            cache-control: max-age=16628060
                                            expires: Fri, 07 Mar 2025 08:37:30 GMT
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                            vary: Accept-Encoding
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-type: application/javascript
                                            server-timing: ak_p; desc="1724708590510_1600515253_1503443110_28_7254_66_0_109";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/34aa942ff993414a98eb8bec/aeb2d8fb-a746-4b3a-ba30-e8936c666262.webp
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /34aa942ff993414a98eb8bec/aeb2d8fb-a746-4b3a-ba30-e8936c666262.webp HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43_23ck_
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "adf229bf841d4b5fc01e20955b8d9e17:1686568541.771359"
                                            last-modified: Mon, 12 Jun 2023 11:15:41 GMT
                                            server: AkamaiNetStorage
                                            content-length: 818
                                            date: Mon, 26 Aug 2024 21:43:12 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=aeb2d8fb-a746-4b3a-ba30-e8936c666262.webp
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708592974_1600515253_1503449531_20_776_66_0_146";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /best-deals/black-myth-wukong?banner=sliderC1 HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: navigate
                                            sec-fetch-user: ?1
                                            sec-fetch-dest: document
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _sg_b_p=%2F
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: text/html; charset=utf-8
                                            hor-context-id: 2f93a711-af29-4a43-97cf-4ab507339c13
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=15552000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            cache-control: no-store, must-revalidate, max-age=0
                                            g2a-dbg: 1
                                            etag: W/"91319-4kLmnulBCS7GFvtwzDB1GILIFT8"
                                            x-envoy-upstream-service-time: 20
                                            g2a-server: am6-min01
                                            x-akamai-transformed: 9 594713 0 pmb=mTOE,1mRUM,1
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:43:15 GMT
                                            set-cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 22:13:15 GMT
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=14
                                            server-timing: origin; dur=28
                                            set-cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 23:43:04 GMT; Max-Age=7189; Secure
                                            set-cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867; Domain=.g2a.com; Path=/; Expires=Tue, 27 Aug 2024 01:43:04 GMT; Max-Age=14389
                                            server-timing: ak_p; desc="1724708595238_1600515253_1503455135_4157_9597_64_0_255";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_cs/ev
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_cs/ev HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 62353
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _sg_b_p=%2F
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "94fec1f09d6a014f0b66205eba7934fb:1724655545.239523"
                                            last-modified: Mon, 26 Aug 2024 06:59:09 GMT
                                            content-length: 58070
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x350/1x1x1/babcaba09bb5/f9659d75e7a144b6bbcc4f31
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x350/1x1x1/babcaba09bb5/f9659d75e7a144b6bbcc4f31 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "f93b9d8243fb296bb13c25c3afa266fb:1722502133.81007"
                                            last-modified: Thu, 01 Aug 2024 08:49:10 GMT
                                            content-length: 4742
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/239x60/1x1x1/6cb248bb9d3b/4c22bf92ab8f46c59fe9da42
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/239x60/1x1x1/6cb248bb9d3b/4c22bf92ab8f46c59fe9da42 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "ba8e113c877f4f5b37ce092e2c1c3420:1722502135.252634"
                                            last-modified: Thu, 01 Aug 2024 08:49:29 GMT
                                            content-length: 3134
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/160x60/1x1x1/323938f74e1c/5136ab6e5733423c91dcdc6d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/160x60/1x1x1/323938f74e1c/5136ab6e5733423c91dcdc6d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            stored-attribute-sha-checksum: 69ee5e2664e911fc17e0c7623b311008fa6300aaeacba92ca9c6c1bc0f7dd28b
                                            last-modified: Mon, 29 Apr 2024 18:42:28 GMT
                                            etag: "2ab2dbe2f28ce506d4bbdc0f2274e12b57c300a59a9756a8223b12cc1fe56ddf"
                                            content-type: application/javascript
                                            vary: Accept-Encoding
                                            content-encoding: br
                                            content-length: 81531
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                            cache-control: max-age=21600
                                            cache-control: max-age=21600
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            server-timing: ak_p; desc="1724708600799_1600515253_1503468788_32_4585_59_0_182";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0 HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _sg_b_p=%2F
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "0de70b71bbdb8fac0c3c2934d6a1f43a:1722500663.453157"
                                            last-modified: Thu, 01 Aug 2024 08:24:36 GMT
                                            content-length: 25780
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/370x385/1x1x1/ee34989bdc48/c766b55eb003410dbdc5eb2f
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/370x385/1x1x1/ee34989bdc48/c766b55eb003410dbdc5eb2f HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "ad986d857907a7703d65e1103ee235c0:1718891740.38136"
                                            last-modified: Thu, 20 Jun 2024 13:55:46 GMT
                                            content-length: 8978
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/ad4def93010b/a0f4a9963e97493bacfc6bfb
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/ad4def93010b/a0f4a9963e97493bacfc6bfb HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "a8d50d50aca857609046cc754dca8642:1722502134.937322"
                                            last-modified: Thu, 01 Aug 2024 08:49:19 GMT
                                            content-length: 28383
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/9ce10d1b5c21/58092105198642c1ac81209d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/9ce10d1b5c21/58092105198642c1ac81209d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "d9e95f12f7f606e5e4ba8fd0e01934b1:1710400809.631551"
                                            last-modified: Mon, 29 Apr 2024 09:30:23 GMT
                                            content-length: 13578
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/960x438/1x1x1/d0491552ae63/25d019a1ba974c798d34216d
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/960x438/1x1x1/d0491552ae63/25d019a1ba974c798d34216d HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            etag: "7a5ba20898e007731c86033cedba1e29:1722502134.490172"
                                            last-modified: Thu, 01 Aug 2024 08:49:36 GMT
                                            content-length: 43716
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:20 GMT
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/960x438/1x1x1/2eb006bef4e3/b8f4bf898e47423a91c8c928
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/960x438/1x1x1/2eb006bef4e3/b8f4bf898e47423a91c8c928 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 204
                                            request-id: |PEhXbEwZFzTRAKRBmbPxKAs6dNEyBzlDDsBl.QWowi2N7_
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin
                                            access-control-allow-credentials: true
                                            content-security-policy: default-src 'nonce-c7fca63931d52e30da5eb2eea152d54c' 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'nonce-c7fca63931d52e30da5eb2eea152d54c' 'self';script-src-attr 'nonce-c7fca63931d52e30da5eb2eea152d54c' 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            cross-origin-embedder-policy: require-corp
                                            cross-origin-opener-policy: same-origin
                                            cross-origin-resource-policy: same-origin
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            origin-agent-cluster: ?1
                                            x-permitted-cross-domain-policies: none
                                            referrer-policy: no-referrer
                                            x-xss-protection: 0
                                            surrogate-control: no-store
                                            cache-control: no-store, no-cache, must-revalidate, proxy-revalidate
                                            pragma: no-cache
                                            expires: 0
                                            etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                            x-envoy-upstream-service-time: 3
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                            set-cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 22:13:21 GMT
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=776
                                            server-timing: origin; dur=4727
                                            server-timing: ak_p; desc="1724708595506_1600515253_1503455831_549289_5907_52_0_109";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_cs/pv
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_cs/pv HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 911
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _sg_b_p=%2F
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck
                                            Response
                                            HTTP/2.0 200
                                            etag: "46be3cac279a144d11df2e7d338e86b3:1723463197.743812"
                                            last-modified: Mon, 12 Aug 2024 12:39:11 GMT
                                            content-length: 10904
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/4f3e16163ef1/d71cdb3dd4064b4baabce215
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/4f3e16163ef1/d71cdb3dd4064b4baabce215 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708597.0.0.589999804
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            Response
                                            HTTP/2.0 204
                                            request-id: |PorsOtTKRC8K4sEToHikxNbPutdjhcTTlDZ9.6aynpbRG_
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin
                                            access-control-allow-credentials: true
                                            content-security-policy: default-src 'nonce-41dda9b350fcc46bac59ba9e486e03ef' 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'nonce-41dda9b350fcc46bac59ba9e486e03ef' 'self';script-src-attr 'nonce-41dda9b350fcc46bac59ba9e486e03ef' 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            cross-origin-embedder-policy: require-corp
                                            cross-origin-opener-policy: same-origin
                                            cross-origin-resource-policy: same-origin
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            origin-agent-cluster: ?1
                                            x-permitted-cross-domain-policies: none
                                            referrer-policy: no-referrer
                                            x-xss-protection: 0
                                            surrogate-control: no-store
                                            cache-control: no-store, no-cache, must-revalidate, proxy-revalidate
                                            pragma: no-cache
                                            expires: 0
                                            etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                            x-envoy-upstream-service-time: 2
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=17
                                            server-timing: origin; dur=5
                                            server-timing: ak_p; desc="1724708601062_1600515253_1503469313_2172_5570_53_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x467/1x1x1/d61e050399a7/850e8aa539e84747a50440db
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x467/1x1x1/d61e050399a7/850e8aa539e84747a50440db HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708597.0.0.589999804
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            Response
                                            HTTP/2.0 200
                                            etag: "f4227522c1c4b05868045a348101fc15:1722500663.734589"
                                            last-modified: Thu, 01 Aug 2024 09:00:02 GMT
                                            content-length: 18222
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/d6c9b3dc4858/b8339d9d4af945fc8b5f4010
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/d6c9b3dc4858/b8339d9d4af945fc8b5f4010 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "1f1e6761cc6261562afa37f32d54367e:1718106153.586522"
                                            last-modified: Mon, 12 Aug 2024 12:39:17 GMT
                                            content-length: 15780
                                            content-type: image/jpeg
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-account-global/b8fe27c51d0440d9b563b60a
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-pc-steam-account-global/b8fe27c51d0440d9b563b60a HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "836d4cfa961f519f5fe453947e48373d:1718090158.347012"
                                            last-modified: Tue, 18 Jun 2024 06:21:11 GMT
                                            content-length: 9372
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-account-global/df26dc2ced1446e7ae43a6c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-account-global/df26dc2ced1446e7ae43a6c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "f6bfe240bc5cf1afc6d4ec45ea299866:1718096453.752521"
                                            last-modified: Fri, 12 Jul 2024 13:20:08 GMT
                                            content-length: 11070
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-key-europe/b8fe27c51d0440d9b563b60a
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-pc-steam-key-europe/b8fe27c51d0440d9b563b60a HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "836d4cfa961f519f5fe453947e48373d:1718090158.347012"
                                            last-modified: Wed, 07 Aug 2024 07:00:57 GMT
                                            content-length: 9372
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-europe/df26dc2ced1446e7ae43a6c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-europe/df26dc2ced1446e7ae43a6c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "f6bfe240bc5cf1afc6d4ec45ea299866:1718096453.752521"
                                            last-modified: Fri, 09 Aug 2024 15:33:55 GMT
                                            content-length: 11070
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-north-america/df26dc2ced1446e7ae43a6c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-north-america/df26dc2ced1446e7ae43a6c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "f6bfe240bc5cf1afc6d4ec45ea299866:1718096453.752521"
                                            last-modified: Thu, 22 Aug 2024 11:17:40 GMT
                                            content-length: 11070
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-gift-global/b8fe27c51d0440d9b563b60a
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-pc-steam-gift-global/b8fe27c51d0440d9b563b60a HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "836d4cfa961f519f5fe453947e48373d:1718090158.347012"
                                            last-modified: Sat, 15 Jun 2024 00:19:11 GMT
                                            content-length: 9372
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:21 GMT
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-gift-europe/b8fe27c51d0440d9b563b60a
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-pc-steam-gift-europe/b8fe27c51d0440d9b563b60a HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "836d4cfa961f519f5fe453947e48373d:1718090158.347012"
                                            last-modified: Fri, 12 Jul 2024 02:30:22 GMT
                                            content-length: 9372
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-global/df26dc2ced1446e7ae43a6c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-global/df26dc2ced1446e7ae43a6c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "f6bfe240bc5cf1afc6d4ec45ea299866:1718096453.752521"
                                            last-modified: Fri, 21 Jun 2024 04:38:12 GMT
                                            content-length: 11070
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-europe/df26dc2ced1446e7ae43a6c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-europe/df26dc2ced1446e7ae43a6c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "f6bfe240bc5cf1afc6d4ec45ea299866:1718096453.752521"
                                            last-modified: Thu, 01 Aug 2024 09:27:34 GMT
                                            content-length: 11070
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-europe/f7435a0b52c14510974166c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-europe/f7435a0b52c14510974166c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "d87834b1b19482a3dd152746fd056dee:1718617296.070224"
                                            last-modified: Thu, 20 Jun 2024 17:03:31 GMT
                                            content-length: 19974
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-north-america/f7435a0b52c14510974166c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-north-america/f7435a0b52c14510974166c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "d87834b1b19482a3dd152746fd056dee:1718617296.070224"
                                            last-modified: Tue, 20 Aug 2024 05:18:10 GMT
                                            content-length: 19974
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-global/f7435a0b52c14510974166c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-global/f7435a0b52c14510974166c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "d87834b1b19482a3dd152746fd056dee:1718617296.070224"
                                            last-modified: Mon, 17 Jun 2024 11:45:16 GMT
                                            content-length: 19974
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-europe/f7435a0b52c14510974166c8
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-europe/f7435a0b52c14510974166c8 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "d87834b1b19482a3dd152746fd056dee:1718617296.070224"
                                            last-modified: Thu, 20 Jun 2024 17:03:31 GMT
                                            content-length: 19974
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x704/1x1x1/9d7ebba4f9e2/b15c0f0aa37d4d5a9a21f978
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x704/1x1x1/9d7ebba4f9e2/b15c0f0aa37d4d5a9a21f978 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "cc431b192d778d0e12f62fc8f15f844a:1722500665.954854"
                                            last-modified: Thu, 01 Aug 2024 09:01:15 GMT
                                            content-length: 12708
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:22 GMT
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x704/1x1x1/4fa80f756896/783a587ad4c244bf8859dd65
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x704/1x1x1/4fa80f756896/783a587ad4c244bf8859dd65 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "56a93bb9fc44d1f8977a6c2d7070e0a6:1722500663.9319"
                                            last-modified: Thu, 01 Aug 2024 09:03:09 GMT
                                            content-length: 27395
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:23 GMT
                                            date: Mon, 26 Aug 2024 21:43:23 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x541/1x1x1/45ed02110e99/74afaf47a6d5495084a4fc02
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x541/1x1x1/45ed02110e99/74afaf47a6d5495084a4fc02 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "317340b5a58cc2404c538e0db63d493a:1722598695.941688"
                                            last-modified: Fri, 02 Aug 2024 11:38:24 GMT
                                            content-length: 28221
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:23 GMT
                                            date: Mon, 26 Aug 2024 21:43:23 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/1920x704/1x1x1/4a513e9d8678/22ff59bca28047d09004a658
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/1920x704/1x1x1/4a513e9d8678/22ff59bca28047d09004a658 HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "d6dd9b77e7c9cd53652dfe756c7fde67:1722500664.309596"
                                            last-modified: Thu, 01 Aug 2024 09:01:09 GMT
                                            content-length: 38871
                                            content-type: image/avif
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:23 GMT
                                            date: Mon, 26 Aug 2024 21:43:23 GMT
                                          • flag-gb
                                            GET
                                            https://images.g2a.com/uiadminimages/270x163/1x1x1/3c3730cf5d9a/0493a9370aa54e71ae5fc1ee
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /uiadminimages/270x163/1x1x1/3c3730cf5d9a/0493a9370aa54e71ae5fc1ee HTTP/2.0
                                            host: images.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708599.0.0.589999804
                                            Response
                                            HTTP/2.0 200
                                            etag: "c49415c39689c36216eee201d2a08740:1712834071.486068"
                                            last-modified: Thu, 11 Apr 2024 11:15:06 GMT
                                            content-length: 12922
                                            content-type: image/webp
                                            cache-control: no-transform, max-age=31536000
                                            expires: Tue, 26 Aug 2025 21:43:23 GMT
                                            date: Mon, 26 Aug 2024 21:43:23 GMT
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_cs/ev
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_cs/ev HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 13399
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: RT="z=1&dm=www.g2a.com&si=d458b1e2-e7cb-4e17-a75a-17a1115d50ff&ss=m0biyrsb&sl=0&tt=0&bcn=%2F%2F0217991c.akstat.io%2F"
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _sg_b_p=%2F%2C%2Fbest-deals%2Fblack-myth-wukong
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708602.0.0.589999804
                                            Response
                                            HTTP/2.0 204
                                            request-id: |F+j45a9gq5oBuF+stHLNHhWJ+0zeVrcGOkwe.UvZB8DMM_
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin
                                            access-control-allow-credentials: true
                                            content-security-policy: default-src 'nonce-59a8e734aab91922076fff68605a9984' 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'nonce-59a8e734aab91922076fff68605a9984' 'self';script-src-attr 'nonce-59a8e734aab91922076fff68605a9984' 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            cross-origin-embedder-policy: require-corp
                                            cross-origin-opener-policy: same-origin
                                            cross-origin-resource-policy: same-origin
                                            x-dns-prefetch-control: off
                                            x-frame-options: SAMEORIGIN
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            x-download-options: noopen
                                            x-content-type-options: nosniff
                                            origin-agent-cluster: ?1
                                            x-permitted-cross-domain-policies: none
                                            referrer-policy: no-referrer
                                            x-xss-protection: 0
                                            surrogate-control: no-store
                                            cache-control: no-store, no-cache, must-revalidate, proxy-revalidate
                                            pragma: no-cache
                                            expires: 0
                                            etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                            x-envoy-upstream-service-time: 2
                                            date: Mon, 26 Aug 2024 21:43:28 GMT
                                            set-cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d; Domain=.g2a.com; Path=/; Expires=Mon, 26 Aug 2024 22:13:28 GMT
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=1418
                                            server-timing: origin; dur=12
                                            server-timing: ak_p; desc="1724708606649_1600515253_1503483700_142741_4966_57_0_219";dur=1
                                          • flag-gb
                                            POST
                                            https://www.g2a.com/_cs/pev
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            POST /_cs/pev HTTP/2.0
                                            host: www.g2a.com
                                            content-length: 17073
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: _sg_b_v=1%3B5%3B1724708588
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: RT="z=1&dm=www.g2a.com&si=d458b1e2-e7cb-4e17-a75a-17a1115d50ff&ss=m0biyrsb&sl=0&tt=0&bcn=%2F%2F0217991c.akstat.io%2F"
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _sg_b_p=%2F%2C%2Fbest-deals%2Fblack-myth-wukong
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708602.0.0.589999804
                                            Response
                                            HTTP/2.0 304
                                            last-modified: Wed, 31 May 2023 08:04:28 GMT
                                            etag: "d0ea88093d7952ce5e5a7f12f0c65a48:1685520268.6166"
                                            cache-control: max-age=16628034
                                            expires: Fri, 07 Mar 2025 08:37:30 GMT
                                            date: Mon, 26 Aug 2024 21:43:36 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-type: application/javascript
                                            server-timing: ak_p; desc="1724708616011_1600515253_1503508206_30_9915_57_0_109";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/service-worker.js?hash=1100346133
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /service-worker.js?hash=1100346133 HTTP/2.0
                                            host: www.g2a.com
                                            cache-control: max-age=0
                                            accept: */*
                                            service-worker: script
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: same-origin
                                            sec-fetch-dest: serviceworker
                                            referer: https://www.g2a.com/service-worker.js?hash=1100346133
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: affiliate_id=600
                                            cookie: affiliate_ds=600
                                            cookie: affiliate_adid=www.google.com
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _sg_b_p=%2F%2C%2Fbest-deals%2Fblack-myth-wukong
                                            cookie: _sg_b_v=1%3B11%3B1724708588
                                            cookie: RT="z=1&dm=www.g2a.com&si=d458b1e2-e7cb-4e17-a75a-17a1115d50ff&ss=m0biyrsb&sl=0&tt=0&bcn=%2F%2F0217991c.akstat.io%2F&hd=9tc"
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.1.1724708606.0.0.589999804
                                            if-none-match: "d0ea88093d7952ce5e5a7f12f0c65a48:1685520268.6166"
                                            if-modified-since: Wed, 31 May 2023 08:04:28 GMT
                                          • flag-us
                                            DNS
                                            dev.visualwebsiteoptimizer.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            dev.visualwebsiteoptimizer.com
                                            IN A
                                            Response
                                            dev.visualwebsiteoptimizer.com
                                            IN A
                                            34.96.102.137
                                          • flag-us
                                            DNS
                                            dev.visualwebsiteoptimizer.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            dev.visualwebsiteoptimizer.com
                                            IN A
                                          • flag-us
                                            DNS
                                            cdn.tailwindcss.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn.tailwindcss.com
                                            IN A
                                            Response
                                            cdn.tailwindcss.com
                                            IN A
                                            172.67.41.16
                                            cdn.tailwindcss.com
                                            IN A
                                            104.22.20.144
                                            cdn.tailwindcss.com
                                            IN A
                                            104.22.21.144
                                          • flag-us
                                            DNS
                                            cdn.tailwindcss.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn.tailwindcss.com
                                            IN A
                                          • flag-us
                                            DNS
                                            static.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.g2a.com
                                            IN A
                                            Response
                                            static.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            static.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            images.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            images.g2a.com
                                            IN A
                                            Response
                                            images.g2a.com
                                            IN CNAME
                                            img.g2a.com.edgekey.net
                                            img.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.b.akamaiedge.net
                                            e3350.b.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            images.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            images.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            56.178.52.23.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            56.178.52.23.in-addr.arpa
                                            IN PTR
                                            Response
                                            56.178.52.23.in-addr.arpa
                                            IN PTR
                                            a23-52-178-56deploystaticakamaitechnologiescom
                                          • flag-us
                                            GET
                                            https://dev.visualwebsiteoptimizer.com/j.php?a=678145&u=https%3A%2F%2Fwww.g2a.com%2F&f=1&vn=1.5
                                            chrome.exe
                                            Remote address:
                                            34.96.102.137:443
                                            Request
                                            GET /j.php?a=678145&u=https%3A%2F%2Fwww.g2a.com%2F&f=1&vn=1.5 HTTP/2.0
                                            host: dev.visualwebsiteoptimizer.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            GET
                                            https://dev.visualwebsiteoptimizer.com/cdn/edrv/worker-6341a5dd3d454ad9bba410e4b4191846br.js
                                            chrome.exe
                                            Remote address:
                                            34.96.102.137:443
                                            Request
                                            GET /cdn/edrv/worker-6341a5dd3d454ad9bba410e4b4191846br.js HTTP/2.0
                                            host: dev.visualwebsiteoptimizer.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            GET
                                            https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=0&a=678145&d=g2a.com&u=D98F1C9373A7807AF3608BC4F6779195A&h=744be780196f2e6803780e0a8be7dec6&t=false
                                            chrome.exe
                                            Remote address:
                                            34.96.102.137:443
                                            Request
                                            GET /eu01/v.gif?cd=0&a=678145&d=g2a.com&u=D98F1C9373A7807AF3608BC4F6779195A&h=744be780196f2e6803780e0a8be7dec6&t=false HTTP/2.0
                                            host: dev.visualwebsiteoptimizer.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            www.clarity.ms
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.clarity.ms
                                            IN A
                                            Response
                                            www.clarity.ms
                                            IN CNAME
                                            clarity.azurefd.net
                                            clarity.azurefd.net
                                            IN CNAME
                                            azurefd-t-prod.trafficmanager.net
                                            azurefd-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            static.hotjar.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.hotjar.com
                                            IN A
                                            Response
                                            static.hotjar.com
                                            IN CNAME
                                            static-cdn.hotjar.com
                                            static-cdn.hotjar.com
                                            IN A
                                            13.224.245.87
                                            static-cdn.hotjar.com
                                            IN A
                                            13.224.245.61
                                            static-cdn.hotjar.com
                                            IN A
                                            13.224.245.27
                                            static-cdn.hotjar.com
                                            IN A
                                            13.224.245.89
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Regular.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-Regular.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "6887b6f24414dbc612dbf42ccdc76b70:1712134052.790467"
                                            last-modified: Wed, 03 Apr 2024 08:47:32 GMT
                                            server: AkamaiNetStorage
                                            content-length: 63748
                                            cache-control: max-age=18961907
                                            expires: Thu, 03 Apr 2025 08:54:52 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-Regular.woff2
                                            content-disposition: inline; filename=Roboto-Regular.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585723_1600515253_1503430626_14_801_61_75_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Medium.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-Medium.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "a65527fcb58f66a7cfbc0e6b160538b4:1712134055.780324"
                                            last-modified: Wed, 03 Apr 2024 08:47:35 GMT
                                            server: AkamaiNetStorage
                                            content-length: 63920
                                            cache-control: max-age=18961819
                                            expires: Thu, 03 Apr 2025 08:53:24 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-Bold.woff2
                                            content-disposition: inline; filename=Roboto-Bold.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585800_1600515253_1503430637_27_555_61_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-BoldItalic.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-BoldItalic.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "3ac5d40d1b3966fc5eb09ecca74d9cbf:1712134053.451956"
                                            last-modified: Wed, 03 Apr 2024 08:47:33 GMT
                                            server: AkamaiNetStorage
                                            content-length: 64732
                                            cache-control: max-age=18961837
                                            expires: Thu, 03 Apr 2025 08:53:42 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-Medium.woff2
                                            content-disposition: inline; filename=Roboto-Medium.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585800_1600515253_1503430633_28_842_61_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-MediumItalic.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-MediumItalic.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "c1401bc7dd997cfd20fc1e0907e604d7:1712134052.539754"
                                            last-modified: Wed, 03 Apr 2024 08:47:32 GMT
                                            server: AkamaiNetStorage
                                            content-length: 69248
                                            cache-control: max-age=18961691
                                            expires: Thu, 03 Apr 2025 08:51:16 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-BoldItalic.woff2
                                            content-disposition: inline; filename=Roboto-BoldItalic.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585800_1600515253_1503430634_48_637_61_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Italic.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-Italic.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "0f79d35959c0f22d65b749e7cfa95a7f:1712134055.201696"
                                            last-modified: Wed, 03 Apr 2024 08:47:35 GMT
                                            server: AkamaiNetStorage
                                            content-length: 70256
                                            cache-control: max-age=18961837
                                            expires: Thu, 03 Apr 2025 08:53:42 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-MediumItalic.woff2
                                            content-disposition: inline; filename=Roboto-MediumItalic.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585800_1600515253_1503430635_28_841_61_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Bold.woff2
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /_/horizon/p/static/fonts/Roboto-Bold.woff2 HTTP/2.0
                                            host: static.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            origin: https://www.g2a.com
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: font
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            accept-ranges: bytes
                                            etag: "16b3807cd7f7810e8dc828749497f93a:1712134054.973362"
                                            last-modified: Wed, 03 Apr 2024 08:47:34 GMT
                                            server: AkamaiNetStorage
                                            content-length: 69156
                                            cache-control: max-age=18961789
                                            expires: Thu, 03 Apr 2025 08:52:54 GMT
                                            date: Mon, 26 Aug 2024 21:43:05 GMT
                                            server-timing: cdn-cache; desc=HIT
                                            server-timing: edge; dur=1
                                            content-disposition: inline; filename=Roboto-Italic.woff2
                                            content-disposition: inline; filename=Roboto-Italic.woff2
                                            content-type: font/woff2
                                            access-control-allow-origin: *
                                            server-timing: ak_p; desc="1724708585800_1600515253_1503430636_27_843_61_0_219";dur=1
                                          • flag-gb
                                            GET
                                            https://www.g2a.com/static/assets/site.webmanifest
                                            chrome.exe
                                            Remote address:
                                            23.52.178.56:443
                                            Request
                                            GET /static/assets/site.webmanifest HTTP/2.0
                                            host: www.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: manifest
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            content-type: application/manifest+json
                                            content-length: 499
                                            hor-context-id: 404-context
                                            accept-ranges: bytes
                                            cache-control: public, max-age=31536000
                                            last-modified: Mon, 26 Aug 2024 08:16:32 GMT
                                            etag: W/"1f3-1918dc21300"
                                            x-envoy-upstream-service-time: 1
                                            g2a-server: am6-min01
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                            set-cookie: skc=f100f08d-e23e-4659-ac43-cb6aceddfbd3-1724708589; Expires=Thu Aug 24 21:43:09 2034; Domain=.g2a.com; Path=/; Secure; HttpOnly
                                            set-cookie: language=en; Expires=Thu Aug 24 21:43:09 2034; Domain=.g2a.com; Path=/
                                            server-timing: cdn-cache; desc=MISS
                                            server-timing: edge; dur=12
                                            server-timing: origin; dur=10
                                            set-cookie: _abck=10D460A30F95D3684DBA87A563B219A6~-1~YAAQtexlX8t/3XKRAQAAbpCkkAwqcwqDWEYZoEL6rNSrCzT+2yfqpoxWNzzsBrXDJ/4jyttO3KeE9fkIivRzDe0Na4LUks03AGPG7TKk3dpEB4z4BplN+ayl2dPogJCEs2b2lITOwIhmnWsraWbGqCtSAcR3SwWIM/s+ZIs4vR9pq0U5V4OIKfY5opXha8gPAnd1NWr/2kPag3/5AwdvWbCtqk4rFewxX5c0zMh/k/KGql3q+uAZQ3ySLqE4zQJsJ7vFEWtCQcKjlxsujNjs8dxhnRf7udBWl2kyLGP1eLFOCoKw+NnE2vHT1R7L3YBnh1RU98HbBWMZVMRb1TLUJ1BgGmi/w9Uj95nbzGmtdiv94cUmqQBS/xc=~-1~-1~-1; Domain=.g2a.com; Path=/; Expires=Tue, 26 Aug 2025 21:43:09 GMT; Max-Age=31536000; Secure
                                            set-cookie: bm_sz=FB433F244722A9BA1CB9E007BA17704F~YAAQtexlX8x/3XKRAQAAbpCkkBiCbOQMJzMM4nSKWUUm3ugrNJoTQTcG0cZw31WoBFPinsNquXhsNiF2gNThxrgSBtucdaWTBcQHHsta4vqRytbGtMuBPWDrVSocI7YMSr54n308DfG6MyBsM6OpJmhdf5ijYgGsfmm57BF3k/1Ed76fqSEZFLtl5e4Zxu8RvJbtGmhEqQS7MwwUQb3nVLnSg3hxKVBt5H40WLsQhVZsoaxoRb0QvzYaEohkni/638UK2h89ICAhxAXNTaskoOCOLnbYo1HJfuwq3N06T+hgfjDeRY2keS4xYLfHPPK47mBGKSF9+KY4OuN0HSsTSFX4XuIHY/OyyB1L1pUD4h8CfYk=~3421506~3289394; Domain=.g2a.com; Path=/; Expires=Tue, 27 Aug 2024 01:43:09 GMT; Max-Age=14400
                                            server-timing: ak_p; desc="1724708589649_1600515253_1503440865_2206_6549_65_0_182";dur=1
                                          • flag-us
                                            GET
                                            https://cdn.tailwindcss.com/
                                            chrome.exe
                                            Remote address:
                                            172.67.41.16:443
                                            Request
                                            GET / HTTP/2.0
                                            host: cdn.tailwindcss.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 302
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            content-length: 0
                                            cache-control: max-age=14400
                                            location: /3.4.5
                                            strict-transport-security: max-age=63072000
                                            x-vercel-cache: MISS
                                            x-vercel-id: cle1::iad1::cwqh9-1724707633205-93f7a20fbd01
                                            cf-cache-status: HIT
                                            age: 153
                                            vary: Accept-Encoding
                                            server: cloudflare
                                            cf-ray: 8b96fed8088063cb-LHR
                                          • flag-us
                                            GET
                                            https://cdn.tailwindcss.com/3.4.5
                                            chrome.exe
                                            Remote address:
                                            172.67.41.16:443
                                            Request
                                            GET /3.4.5 HTTP/2.0
                                            host: cdn.tailwindcss.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:06 GMT
                                            content-type: text/javascript
                                            cache-control: max-age=31536000
                                            content-encoding: br
                                            strict-transport-security: max-age=63072000
                                            x-vercel-cache: MISS
                                            x-vercel-id: cle1::iad1::rxrqj-1721057644624-6d3492af5914
                                            last-modified: Mon, 15 Jul 2024 15:34:05 GMT
                                            cf-cache-status: HIT
                                            age: 3650916
                                            vary: Accept-Encoding
                                            server: cloudflare
                                            cf-ray: 8b96fed888e663cb-LHR
                                          • flag-us
                                            DNS
                                            loot.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            loot.g2a.com
                                            IN A
                                            Response
                                            loot.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            loot.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            loot.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            plus.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            plus.g2a.com
                                            IN A
                                            Response
                                            plus.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            plus.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            plus.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            id.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            id.g2a.com
                                            IN A
                                            Response
                                            id.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            id.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            id.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            137.102.96.34.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            137.102.96.34.in-addr.arpa
                                            IN PTR
                                            Response
                                            137.102.96.34.in-addr.arpa
                                            IN PTR
                                            1371029634bcgoogleusercontentcom
                                          • flag-us
                                            DNS
                                            16.41.67.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            16.41.67.172.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            s.go-mpulse.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            s.go-mpulse.net
                                            IN A
                                            Response
                                            s.go-mpulse.net
                                            IN CNAME
                                            ip46.go-mpulse.net.edgekey.net
                                            ip46.go-mpulse.net.edgekey.net
                                            IN CNAME
                                            e4518.dscx.akamaiedge.net
                                            e4518.dscx.akamaiedge.net
                                            IN A
                                            95.100.244.132
                                          • flag-gb
                                            GET
                                            https://s.go-mpulse.net/boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ
                                            chrome.exe
                                            Remote address:
                                            95.100.244.132:443
                                            Request
                                            GET /boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ HTTP/2.0
                                            host: s.go-mpulse.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript; charset=utf-8
                                            cache-control: max-age=604800
                                            content-encoding: br
                                            customappheader: mpulse-ab-boomr__git__361fdb1__git__361fdb1__p19.alsi10-lite
                                            last-modified: Tue, 23 Jul 2024 08:50:45 GMT
                                            timing-allow-origin: *
                                            vary: Accept-Encoding
                                            content-length: 53410
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                          • flag-gb
                                            GET
                                            https://s.go-mpulse.net/boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ
                                            chrome.exe
                                            Remote address:
                                            95.100.244.132:443
                                            Request
                                            GET /boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ HTTP/2.0
                                            host: s.go-mpulse.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript; charset=utf-8
                                            cache-control: max-age=604800
                                            content-encoding: br
                                            customappheader: mpulse-ab-boomr__git__361fdb1__git__361fdb1__p19.alsi10-lite
                                            last-modified: Tue, 23 Jul 2024 08:50:45 GMT
                                            timing-allow-origin: *
                                            vary: Accept-Encoding
                                            content-length: 53410
                                            date: Mon, 26 Aug 2024 21:43:15 GMT
                                          • flag-gb
                                            POST
                                            https://0217991c.akstat.io/
                                            chrome.exe
                                            Remote address:
                                            95.100.244.132:443
                                            Request
                                            POST / HTTP/2.0
                                            host: 0217991c.akstat.io
                                            content-length: 14133
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/x-www-form-urlencoded
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 204
                                            access-control-allow-origin: https://www.g2a.com
                                            x-xss-protection: 0
                                            access-control-allow-credentials: true
                                            timing-allow-origin: *
                                            content-type: image/gif
                                            expires: Mon, 26 Aug 2024 21:43:22 GMT
                                            cache-control: max-age=0, no-cache, no-store
                                            pragma: no-cache
                                            date: Mon, 26 Aug 2024 21:43:22 GMT
                                            alt-svc: h3=":443"; ma=93600
                                          • flag-us
                                            DNS
                                            polyfill.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            polyfill.g2a.com
                                            IN A
                                            Response
                                            polyfill.g2a.com
                                            IN CNAME
                                            star.g2a.com.edgekey.net
                                            star.g2a.com.edgekey.net
                                            IN CNAME
                                            e3350.g.akamaiedge.net
                                            e3350.g.akamaiedge.net
                                            IN A
                                            23.52.178.56
                                          • flag-us
                                            DNS
                                            196.249.167.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            196.249.167.52.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            196.249.167.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            196.249.167.52.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            helios.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            helios.g2a.com
                                            IN A
                                            Response
                                            helios.g2a.com
                                            IN CNAME
                                            web.snrbox.com
                                            web.snrbox.com
                                            IN A
                                            20.73.149.220
                                          • flag-us
                                            DNS
                                            helios.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            helios.g2a.com
                                            IN A
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/gsi/client
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /gsi/client HTTP/2.0
                                            host: accounts.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/gsi/style
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /gsi/style HTTP/2.0
                                            host: accounts.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: text/css,*/*;q=0.1
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-us
                                            DNS
                                            cdn9.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn9.forter.com
                                            IN A
                                            Response
                                            cdn9.forter.com
                                            IN A
                                            18.244.140.72
                                            cdn9.forter.com
                                            IN A
                                            18.244.140.107
                                            cdn9.forter.com
                                            IN A
                                            18.244.140.127
                                            cdn9.forter.com
                                            IN A
                                            18.244.140.94
                                          • flag-us
                                            DNS
                                            cdn9.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn9.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            cdn9.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn9.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                            Response
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                            100.26.87.64
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                            54.81.184.157
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                            3.234.25.89
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                            54.158.164.13
                                          • flag-us
                                            DNS
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            cdn3.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn3.forter.com
                                            IN A
                                            Response
                                            cdn3.forter.com
                                            IN A
                                            18.165.242.67
                                            cdn3.forter.com
                                            IN A
                                            18.165.242.10
                                            cdn3.forter.com
                                            IN A
                                            18.165.242.91
                                            cdn3.forter.com
                                            IN A
                                            18.165.242.77
                                          • flag-us
                                            DNS
                                            cdn3.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn3.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            cdn3.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn3.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            132.244.100.95.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            132.244.100.95.in-addr.arpa
                                            IN PTR
                                            Response
                                            132.244.100.95.in-addr.arpa
                                            IN PTR
                                            a95-100-244-132deploystaticakamaitechnologiescom
                                          • flag-us
                                            DNS
                                            200.20.217.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            200.20.217.172.in-addr.arpa
                                            IN PTR
                                            Response
                                            200.20.217.172.in-addr.arpa
                                            IN PTR
                                            par10s50-in-f81e100net
                                            200.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s08-in-f8�H
                                            200.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s08-in-f200�H
                                          • flag-us
                                            DNS
                                            0a75efd5c6eb.cdn4.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                            Response
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                            18.239.236.68
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                            18.239.236.13
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                            18.239.236.40
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                            18.239.236.81
                                          • flag-us
                                            DNS
                                            0a75efd5c6eb.cdn4.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                          • flag-us
                                            DNS
                                            0a75efd5c6eb.cdn4.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            0a75efd5c6eb.cdn4.forter.com
                                            IN A
                                          • flag-fr
                                            GET
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSIAl0abZHcZ6slBIFDb2Fgw8SBQ2RYZVOIRgd3PGl-xIW?alt=proto
                                            chrome.exe
                                            Remote address:
                                            142.250.179.106:443
                                            Request
                                            GET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSIAl0abZHcZ6slBIFDb2Fgw8SBQ2RYZVOIRgd3PGl-xIW?alt=proto HTTP/2.0
                                            host: content-autofill.googleapis.com
                                            x-goog-encode-response-if-executable: base64
                                            x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            connect.facebook.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            connect.facebook.net
                                            IN A
                                            Response
                                            connect.facebook.net
                                            IN CNAME
                                            scontent.xx.fbcdn.net
                                            scontent.xx.fbcdn.net
                                            IN A
                                            157.240.200.14
                                          • flag-us
                                            DNS
                                            connect.facebook.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            connect.facebook.net
                                            IN A
                                          • flag-us
                                            DNS
                                            websdk.appsflyer.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            websdk.appsflyer.com
                                            IN A
                                            Response
                                            websdk.appsflyer.com
                                            IN A
                                            18.165.201.39
                                            websdk.appsflyer.com
                                            IN A
                                            18.165.201.106
                                            websdk.appsflyer.com
                                            IN A
                                            18.165.201.70
                                            websdk.appsflyer.com
                                            IN A
                                            18.165.201.89
                                          • flag-gb
                                            GET
                                            https://static.hotjar.com/c/hotjar-196476.js?sv=5
                                            chrome.exe
                                            Remote address:
                                            13.224.245.87:443
                                            Request
                                            GET /c/hotjar-196476.js?sv=5 HTTP/2.0
                                            host: static.hotjar.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript; charset=UTF-8
                                            access-control-allow-origin: *
                                            content-encoding: br
                                            cross-origin-resource-policy: cross-origin
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            x-cache-hit: 1
                                            x-content-type-options: nosniff
                                            date: Mon, 26 Aug 2024 21:42:17 GMT
                                            cache-control: max-age=60
                                            etag: W/96f69d103df29203d3f2d8bbb5f9e0d6
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 6301016ccf61750ec7dd668279788376.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR62-C3
                                            x-amz-cf-id: T_Tjac349ecYFqIrJ9Uy8u5675Q4dHAXcEOhJ8hjPXIqKiEQ5apqsQ==
                                            age: 52
                                          • flag-gb
                                            GET
                                            https://static.hotjar.com/c/hotjar-196476.js?sv=5
                                            chrome.exe
                                            Remote address:
                                            13.224.245.87:443
                                            Request
                                            GET /c/hotjar-196476.js?sv=5 HTTP/2.0
                                            host: static.hotjar.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            if-none-match: W/96f69d103df29203d3f2d8bbb5f9e0d6
                                            Response
                                            HTTP/2.0 304
                                            date: Mon, 26 Aug 2024 21:43:21 GMT
                                            access-control-allow-origin: *
                                            cross-origin-resource-policy: cross-origin
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            x-cache-hit: 1
                                            x-content-type-options: nosniff
                                            cache-control: max-age=60
                                            etag: W/96f69d103df29203d3f2d8bbb5f9e0d6
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 6301016ccf61750ec7dd668279788376.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR62-C3
                                            x-amz-cf-id: Vot38oLoFRDW0zyoki-1YXW86w1VQNoh9wLrz60YwxmFzzoQDVFfOg==
                                            age: 5
                                          • flag-us
                                            DNS
                                            www.surveygizmo.eu
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.surveygizmo.eu
                                            IN A
                                            Response
                                            www.surveygizmo.eu
                                            IN CNAME
                                            d1ya8ml8oo97dt.cloudfront.net
                                            d1ya8ml8oo97dt.cloudfront.net
                                            IN A
                                            18.244.155.44
                                            d1ya8ml8oo97dt.cloudfront.net
                                            IN A
                                            18.244.155.119
                                            d1ya8ml8oo97dt.cloudfront.net
                                            IN A
                                            18.244.155.129
                                            d1ya8ml8oo97dt.cloudfront.net
                                            IN A
                                            18.244.155.46
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/a3bad3xv0.js
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /a3bad3xv0.js HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~-1~YAAQtexlX+F33XKRAQAA84OkkAwUWA/zBF2LElsgqykk5VV6EuhF6QC5Myr7U3TaBWihrmlEI/qi/40KSkP7r+8K2HIYwpm4/xZAaszXy2QRufOXVxYCBopSfyq5D4rmcjh6IzrrPGiQygsLNNn+d0U+CwXiicLjklY4gm67HJhFPB/lxFgWIQxOU8CMuwzff6H03kuseRdeSZCuzjkAA6H2x/vCznbdMWyVMoXY3OACc0Abq8CUUE3TAh7/j8hMHiKwnlXsmaeVvAMN7rebGL1eXfx/UnJs/SI3D+DxQiLAgOyXNZxloCm+LU686POzTl29bI3fvJSnkgpIbhcC6HH+p5qq3ek3j6VFqp6iQ+2SNl690pjYi4tTqKxp5K3LQwTgIyTi3A==~-1~-1~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:08 GMT
                                            content-type: application/javascript
                                            vary: Accept-Encoding
                                            last-modified: Tue, 13 Aug 2024 16:48:39 GMT
                                            etag: W/"66bb8e67-4bd51"
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            cache-control: public, max-age=1800, stale-while-revalidate=7200
                                            content-encoding: gzip
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/sdk/3.0/synerise-javascript-sdk.min.css
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /sdk/3.0/synerise-javascript-sdk.min.css HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: text/css,*/*;q=0.1
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:null&uuid:null&identityHash:&user_hash:&init:undefined&last:0&current:undefined&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=
                                            cookie: _snrs_puuid=
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                            content-type: text/css
                                            vary: Accept-Encoding
                                            last-modified: Fri, 02 Aug 2024 08:57:27 GMT
                                            etag: W/"66ac9f77-6d9d"
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            cache-control: public, max-age=1800, stale-while-revalidate=7200
                                            content-encoding: gzip
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_587169_695622&as=13YJ4CaRqxALiAdyovJujg
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_587169_695622&as=13YJ4CaRqxALiAdyovJujg HTTP/2.0
                                            host: accounts.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-ie
                                            GET
                                            https://accounts.google.com/gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_595879_342288&as=cGpb%2B7cT0HlTnNLGSWzWgw
                                            chrome.exe
                                            Remote address:
                                            74.125.193.84:443
                                            Request
                                            GET /gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_595879_342288&as=cGpb%2B7cT0HlTnNLGSWzWgw HTTP/2.0
                                            host: accounts.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-gb
                                            GET
                                            https://websdk.appsflyer.com/?st=banners&
                                            chrome.exe
                                            Remote address:
                                            18.165.201.39:443
                                            Request
                                            GET /?st=banners& HTTP/2.0
                                            host: websdk.appsflyer.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript
                                            last-modified: Wed, 14 Jun 2023 06:58:46 GMT
                                            x-amz-server-side-encryption: AES256
                                            server: AmazonS3
                                            content-encoding: br
                                            date: Mon, 26 Aug 2024 21:03:13 GMT
                                            etag: W/"ad6e8ace01357e7c84957fc6fc296d42"
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 bfad1bfbe8b9892941877774853e07da.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR50-P3
                                            alt-svc: h3=":443"; ma=86400
                                            x-amz-cf-id: 9zXVQVdMpcFXekBleYX6HjxE4Dv5Q29j38zUIDLKyobqMMyZDivjSA==
                                            age: 2398
                                          • flag-gb
                                            GET
                                            https://websdk.appsflyer.com/?st=banners&
                                            chrome.exe
                                            Remote address:
                                            18.165.201.39:443
                                            Request
                                            GET /?st=banners& HTTP/2.0
                                            host: websdk.appsflyer.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript
                                            last-modified: Wed, 14 Jun 2023 06:58:46 GMT
                                            x-amz-server-side-encryption: AES256
                                            server: AmazonS3
                                            content-encoding: br
                                            date: Mon, 26 Aug 2024 21:03:13 GMT
                                            etag: W/"ad6e8ace01357e7c84957fc6fc296d42"
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 bfad1bfbe8b9892941877774853e07da.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR50-P3
                                            alt-svc: h3=":443"; ma=86400
                                            x-amz-cf-id: 1L1xNqS16hHNkS_S-v-8yTds4setpOpCUpx35-MGMbuydhI0M5s7qQ==
                                            age: 2404
                                          • flag-gb
                                            GET
                                            https://www.surveygizmo.eu/runtimejs/intercept/intercept.js
                                            chrome.exe
                                            Remote address:
                                            18.244.155.44:443
                                            Request
                                            GET /runtimejs/intercept/intercept.js HTTP/1.1
                                            Host: www.surveygizmo.eu
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Content-Type: text/javascript;charset=UTF-8
                                            Content-Length: 8401
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:19:23 GMT
                                            Server: Apache
                                            Access-Control-Allow-Origin: *
                                            Expires: Mon, 26 Aug 2024 21:49:23 GMT
                                            Pragma: cache
                                            Cache-Control: max-age=1800
                                            Content-Encoding: gzip
                                            Vary: Accept-Encoding
                                            X-Cache: Hit from cloudfront
                                            Via: 1.1 d387fec28536c5aa92926c56363afe9a.cloudfront.net (CloudFront)
                                            X-Amz-Cf-Pop: LHR50-P8
                                            X-Amz-Cf-Id: 1001thtJXoI4OmdYV6fQ-rKMAiursVV49WdM1RRo2RQbEmIyyuG67w==
                                            Age: 1426
                                          • flag-us
                                            DNS
                                            106.179.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            106.179.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            106.179.250.142.in-addr.arpa
                                            IN PTR
                                            par21s20-in-f101e100net
                                          • flag-us
                                            DNS
                                            script.hotjar.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            script.hotjar.com
                                            IN A
                                            Response
                                            script.hotjar.com
                                            IN A
                                            18.245.253.79
                                            script.hotjar.com
                                            IN A
                                            18.245.253.48
                                            script.hotjar.com
                                            IN A
                                            18.245.253.22
                                            script.hotjar.com
                                            IN A
                                            18.245.253.99
                                          • flag-gb
                                            GET
                                            https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
                                            chrome.exe
                                            Remote address:
                                            18.245.253.79:443
                                            Request
                                            GET /modules.8da33a8f469c3b5ffcec.js HTTP/2.0
                                            host: script.hotjar.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-type: application/javascript; charset=utf-8
                                            content-length: 56385
                                            date: Tue, 30 Jul 2024 14:23:06 GMT
                                            accept-ranges: bytes
                                            access-control-allow-origin: *
                                            cache-control: max-age=31536000
                                            content-encoding: br
                                            cross-origin-resource-policy: cross-origin
                                            etag: "0728625a147ca79276a1790b9cf3175d"
                                            last-modified: Tue, 30 Jul 2024 14:22:40 GMT
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            x-content-type-options: nosniff
                                            x-robots-tag: none
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 9d395a7f2e324cfb528243e92355193c.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR5-P5
                                            x-amz-cf-id: xb38rhhXuoJOWjHvT3kOpmiXSYLLfbjTDoh0JRInVE4RCAikkQwuNw==
                                            age: 2359207
                                          • flag-us
                                            DNS
                                            www.sgtm.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.sgtm.g2a.com
                                            IN A
                                            Response
                                            www.sgtm.g2a.com
                                            IN CNAME
                                            ghs.googlehosted.com
                                            ghs.googlehosted.com
                                            IN A
                                            142.250.201.179
                                          • flag-us
                                            DNS
                                            www.sgtm.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.sgtm.g2a.com
                                            IN A
                                          • flag-us
                                            DNS
                                            www.sgtm.g2a.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.sgtm.g2a.com
                                            IN A
                                          • flag-nl
                                            OPTIONS
                                            https://helios.g2a.com/rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            OPTIONS /rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1 HTTP/2.0
                                            host: helios.g2a.com
                                            accept: */*
                                            access-control-request-method: GET
                                            access-control-request-headers: content-type
                                            origin: https://www.g2a.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                            content-length: 0
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            vary: Origin
                                            vary: Access-Control-Request-Method
                                            vary: Access-Control-Request-Headers
                                            allow: GET, HEAD, POST, PUT, DELETE, OPTIONS, TRACE, PATCH
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1 HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:09 GMT
                                            content-type: application/javascript;charset=utf-8
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            etag: W/"28d5faf9954af8cc727cf8d0ff5b8d09ca3d887e1c5ac758c2d077936cef2404"
                                            cache-control: public, max-age=1800, stale-while-revalidate=7200
                                            x-cache: HIT
                                            age: 67
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            content-encoding: gzip
                                          • flag-nl
                                            OPTIONS
                                            https://helios.g2a.com/rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            OPTIONS /rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen HTTP/2.0
                                            host: helios.g2a.com
                                            accept: */*
                                            access-control-request-method: GET
                                            access-control-request-headers: content-type
                                            origin: https://www.g2a.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                            content-length: 0
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            vary: Origin
                                            vary: Access-Control-Request-Method
                                            vary: Access-Control-Request-Headers
                                            allow: GET, HEAD, POST, PUT, DELETE, OPTIONS, TRACE, PATCH
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2F&title=G2A.COM%2520-%2520Open%2520the%2520Gate%25202%2520Adventure%2520in%2520the%2520Digital%2520World&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=google.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708589&last=0&current=1724708589&long=0&visits=1&s_visits=1&u24_visits=1&productRef=null&eventUUID=449f2d7a-0e18-4193-b33b-afaa3d0795bd&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2F%22%2C%22og%3Atitle%22%3A%22G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2F&title=G2A.COM%2520-%2520Open%2520the%2520Gate%25202%2520Adventure%2520in%2520the%2520Digital%2520World&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=google.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708589&last=0&current=1724708589&long=0&visits=1&s_visits=1&u24_visits=1&productRef=null&eventUUID=449f2d7a-0e18-4193-b33b-afaa3d0795bd&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2F%22%2C%22og%3Atitle%22%3A%22G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                            content-type: image/gif
                                            content-length: 35
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE,OPTIONS
                                            access-control-max-age: 86400
                                            access-control-allow-headers: Origin,Content-Type,Accept,X-Requested-With,tracker,ver,X-CSRF-TOKEN,Authorization,Api-Key,X-Request-Id
                                            vary: Origin
                                            vary: Access-Control-Request-Method
                                            vary: Access-Control-Request-Headers
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:10 GMT;Path=/gif/e3ca7955-a009-470c-95a6-4a0468bd1fa1;SameSite=None;Secure
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:10 GMT;Path=/click/null;SameSite=None;Secure
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:10 GMT;Path=/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif;SameSite=None;Secure
                                            access-control-expose-headers: Client-UUID
                                            client-uuid: 210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/dc/v5/dynamic-content/definitions?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /dc/v5/dynamic-content/definitions?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1 HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            etag: W/"3db6a37704f0b89d66eb20c4615b7bec"
                                            cache-control: public, max-age=120, stale-while-revalidate=60, stale-if-error=240
                                            requestid: c3776b83-656d-4144-a461-ebb5e0f1a55f
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-allow-credentials: true
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            vary: Origin
                                            content-encoding: gzip
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:10 GMT
                                            content-type: application/javascript;charset=utf-8
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            etag: W/"ae042460d879ba353d579974d43e7136af4fdc9fa9435b2f9079f6ea99cd155a"
                                            cache-control: public, max-age=1800, stale-while-revalidate=7200
                                            x-cache: HIT
                                            age: 54
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            content-encoding: gzip
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=eyJ2YXJpYW50RmlsdGVycyI6eyI0MzM4ZmZkYS03MGMzLTQxZmMtODE3OS01N2ExZThmYzQ0MDUiOjEwMDg3NzQ5fSwidmFyaWFibGVzIjp7Im9nOnVybCI6Imh0dHBzOi8vd3d3LmcyYS5jb20vIiwib2c6dGl0bGUiOiJHMkEuQ09NIC0gT3BlbiB0aGUgR2F0ZSAyIEFkdmVudHVyZSBpbiB0aGUgRGlnaXRhbCBXb3JsZCIsIm9nOmltYWdlIjoiaHR0cHM6Ly9pbWFnZXMuZzJhLmNvbS91aWFkbWluaW1hZ2VzLzY0NXg2NDUvMXgxeDEvYzMxOTQ5ZDc3NjA1LzQ0YzFiMGQ1ZjQzYjQ1OWE5YzFhNzllNiIsIm9nOnR5cGUiOiJ3ZWJzaXRlIn0sInJlZmVyZXIiOiJodHRwczovL3d3dy5nMmEuY29tLyJ9
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=eyJ2YXJpYW50RmlsdGVycyI6eyI0MzM4ZmZkYS03MGMzLTQxZmMtODE3OS01N2ExZThmYzQ0MDUiOjEwMDg3NzQ5fSwidmFyaWFibGVzIjp7Im9nOnVybCI6Imh0dHBzOi8vd3d3LmcyYS5jb20vIiwib2c6dGl0bGUiOiJHMkEuQ09NIC0gT3BlbiB0aGUgR2F0ZSAyIEFkdmVudHVyZSBpbiB0aGUgRGlnaXRhbCBXb3JsZCIsIm9nOmltYWdlIjoiaHR0cHM6Ly9pbWFnZXMuZzJhLmNvbS91aWFkbWluaW1hZ2VzLzY0NXg2NDUvMXgxeDEvYzMxOTQ5ZDc3NjA1LzQ0YzFiMGQ1ZjQzYjQ1OWE5YzFhNzllNiIsIm9nOnR5cGUiOiJ3ZWJzaXRlIn0sInJlZmVyZXIiOiJodHRwczovL3d3dy5nMmEuY29tLyJ9 HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:12 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            etag: W/"1e5ad5c7d53c621f2286e7b1ce49ed0d"
                                            cache-control: public, max-age=60, stale-while-revalidate=30
                                            requestid: 506f3f83-8b63-456c-b68b-ffbb3ee25585
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-allow-credentials: true
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            vary: Origin
                                            content-encoding: gzip
                                          • flag-nl
                                            OPTIONS
                                            https://helios.g2a.com/rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            OPTIONS /rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com HTTP/2.0
                                            host: helios.g2a.com
                                            accept: */*
                                            access-control-request-method: GET
                                            access-control-request-headers: content-type
                                            origin: https://www.g2a.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:13 GMT
                                            content-length: 0
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            vary: Origin
                                            vary: Access-Control-Request-Method
                                            vary: Access-Control-Request-Headers
                                            allow: GET, HEAD, POST, PUT, DELETE, OPTIONS, TRACE, PATCH
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:13 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            content-encoding: gzip
                                          • flag-nl
                                            OPTIONS
                                            https://helios.g2a.com/dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            OPTIONS /dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0 HTTP/2.0
                                            host: helios.g2a.com
                                            accept: */*
                                            access-control-request-method: GET
                                            access-control-request-headers: content-type
                                            origin: https://www.g2a.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:17 GMT
                                            content-type: text/html
                                            content-length: 0
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-allow-credentials: true
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: GET, POST, PUT, DELETE, HEAD, OPTIONS
                                            access-control-allow-headers: content-type, x-request-id, tracker
                                            access-control-max-age: 1800
                                            vary: Origin
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&title=Best%2520%25F0%259F%25A5%2587%2520Black%2520Myth%2520Wukong%2520Deals%2520(Standard%252FDeluxe%2520Edition)%2520%257C%2520G2A.COM&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=g2a.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708596&last=1724708589&current=1724708596&long=8&visits=2&s_visits=2&u24_visits=1&productRef=null&eventUUID=7bf098d8-fa7f-4393-aae7-79ad485e4aad&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%22%2C%22og%3Atitle%22%3A%22Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&title=Best%2520%25F0%259F%25A5%2587%2520Black%2520Myth%2520Wukong%2520Deals%2520(Standard%252FDeluxe%2520Edition)%2520%257C%2520G2A.COM&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=g2a.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708596&last=1724708589&current=1724708596&long=8&visits=2&s_visits=2&u24_visits=1&productRef=null&eventUUID=7bf098d8-fa7f-4393-aae7-79ad485e4aad&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%22%2C%22og%3Atitle%22%3A%22Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:17 GMT
                                            content-type: image/gif
                                            content-length: 35
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE,OPTIONS
                                            access-control-max-age: 86400
                                            access-control-allow-headers: Origin,Content-Type,Accept,X-Requested-With,tracker,ver,X-CSRF-TOKEN,Authorization,Api-Key,X-Request-Id
                                            vary: Origin
                                            vary: Access-Control-Request-Method
                                            vary: Access-Control-Request-Headers
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:17 GMT;Path=/gif/e3ca7955-a009-470c-95a6-4a0468bd1fa1;SameSite=None;Secure
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:17 GMT;Path=/click/null;SameSite=None;Secure
                                            set-cookie: _snrs_a18f517fa941727d4b3b8ce92db6d433=210ef44c-adc4-4819-b16c-0fc573e25ab0;Domain=helios.g2a.com;Expires=Wed, 26-Aug-2026 21:43:17 GMT;Path=/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif;SameSite=None;Secure
                                            access-control-expose-headers: Client-UUID
                                            client-uuid: 210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0 HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: application/json
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:17 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            cache-control: max-age=120, stale-while-revalidate=60
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-allow-credentials: true
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            vary: Origin
                                            content-encoding: gzip
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=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%3D%3D
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=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%3D%3D HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:20 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            access-control-allow-origin: https://www.g2a.com
                                            access-control-allow-credentials: true
                                            etag: W/"1e5ad5c7d53c621f2286e7b1ce49ed0d"
                                            cache-control: public, max-age=60, stale-while-revalidate=30
                                            requestid: f2fd185d-3c43-4597-b9db-e8cca355f9f3
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            access-control-allow-credentials: true
                                            access-control-expose-headers: X-Email-Hash, Client-UUID
                                            vary: Origin
                                            content-encoding: gzip
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.permissionDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=j4bkpb
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.permissionDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=j4bkpb HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-nl
                                            GET
                                            https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.subscribeDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=9xaf2l
                                            chrome.exe
                                            Remote address:
                                            20.73.149.220:443
                                            Request
                                            GET /e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.subscribeDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=9xaf2l HTTP/2.0
                                            host: helios.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            widgixeu-beacon.s3.amazonaws.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            widgixeu-beacon.s3.amazonaws.com
                                            IN A
                                            Response
                                            widgixeu-beacon.s3.amazonaws.com
                                            IN CNAME
                                            s3-w.eu-central-1.amazonaws.com
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            3.5.137.73
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            52.219.170.179
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            52.219.168.75
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            3.5.135.38
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            3.5.136.62
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            3.5.135.244
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            52.219.170.255
                                            s3-w.eu-central-1.amazonaws.com
                                            IN A
                                            3.5.136.116
                                          • flag-de
                                            GET
                                            https://widgixeu-beacon.s3.amazonaws.com/beaconconfigs/OTAwMjY0NDQtYTkxNTBlYzNlY2Q2ZDgzMjE3Y2FmZjRlZDViZWIzZTY3Yzg2Nzg5ZWQzZTBiNDVlYzM%3D.json
                                            chrome.exe
                                            Remote address:
                                            3.5.137.73:443
                                            Request
                                            GET /beaconconfigs/OTAwMjY0NDQtYTkxNTBlYzNlY2Q2ZDgzMjE3Y2FmZjRlZDViZWIzZTY3Yzg2Nzg5ZWQzZTBiNDVlYzM%3D.json HTTP/1.1
                                            Host: widgixeu-beacon.s3.amazonaws.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            x-amz-id-2: UeLvgFA0LxPAh6snTAZYPZI6CUg8eNTRyiRNya4+9ioOByLJumgGoK8OVTvzQhwoiWh4TXbq3nESg+WFMHfRJw==
                                            x-amz-request-id: WTPHBE0VJB9FQNTX
                                            Date: Mon, 26 Aug 2024 21:43:10 GMT
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET
                                            Access-Control-Expose-Headers: x-forwarded-for
                                            Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                            Last-Modified: Tue, 09 Jul 2024 09:28:24 GMT
                                            ETag: "0a552536ebc55a387cbf7dc6e0100b19"
                                            x-amz-storage-class: INTELLIGENT_TIERING
                                            x-amz-server-side-encryption: AES256
                                            x-amz-version-id: dG6VA35Aa_9xuY3xNuE1lTGLOcgKDDA7
                                            Accept-Ranges: bytes
                                            Content-Type: application/json
                                            Server: AmazonS3
                                            Content-Length: 56
                                          • flag-us
                                            DNS
                                            87.245.224.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            87.245.224.13.in-addr.arpa
                                            IN PTR
                                            Response
                                            87.245.224.13.in-addr.arpa
                                            IN PTR
                                            server-13-224-245-87lhr62r cloudfrontnet
                                          • flag-us
                                            DNS
                                            87.245.224.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            87.245.224.13.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            87.245.224.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            87.245.224.13.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            39.201.165.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            39.201.165.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            39.201.165.18.in-addr.arpa
                                            IN PTR
                                            server-18-165-201-39lhr50r cloudfrontnet
                                          • flag-us
                                            DNS
                                            39.201.165.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            39.201.165.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            39.201.165.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            39.201.165.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            44.155.244.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            44.155.244.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            44.155.244.18.in-addr.arpa
                                            IN PTR
                                            server-18-244-155-44lhr50r cloudfrontnet
                                          • flag-us
                                            DNS
                                            44.155.244.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            44.155.244.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            44.155.244.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            44.155.244.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            220.149.73.20.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            220.149.73.20.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            220.149.73.20.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            220.149.73.20.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            220.149.73.20.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            220.149.73.20.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            79.253.245.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            79.253.245.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            79.253.245.18.in-addr.arpa
                                            IN PTR
                                            server-18-245-253-79lhr5r cloudfrontnet
                                          • flag-us
                                            DNS
                                            79.253.245.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            79.253.245.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            79.253.245.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            79.253.245.18.in-addr.arpa
                                            IN PTR
                                          • flag-gb
                                            GET
                                            https://0a75efd5c6eb.cdn4.forter.com/sn/0a75efd5c6eb/script.js
                                            chrome.exe
                                            Remote address:
                                            18.239.236.68:443
                                            Request
                                            GET /sn/0a75efd5c6eb/script.js HTTP/2.0
                                            host: 0a75efd5c6eb.cdn4.forter.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:11 GMT
                                            content-type: application/javascript; charset=utf-8
                                            strict-transport-security: max-age=86400; includeSubDomains
                                            access-control-allow-origin: *
                                            timing-allow-origin: *
                                            x-sourcemap: https://cdn4.forter.com/map/suid/0a75efd5c6eb/12058591455
                                            etag: W/"de114e0d3b3ba580bfe3d13bf59428e5"
                                            last-modified: Mon, 26 Aug 2024 17:32:53 GMT
                                            cache-control: private, immutable, max-age=600
                                            content-encoding: br
                                            vary: Accept-Encoding
                                            x-cache: Hit from cloudfront
                                            via: 1.1 b74ec591a994ce96ac6e89b5e760c4bc.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR5-P6
                                            alt-svc: h3=":443"; ma=86400
                                            x-amz-cf-id: yPTWioi2W1DaStB2tpX4tSqfYqRpmjdbXx_C2BmjIWecWdzgSILn4g==
                                          • flag-us
                                            DNS
                                            proxy.snrbox.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            proxy.snrbox.com
                                            IN A
                                            Response
                                            proxy.snrbox.com
                                            IN A
                                            51.145.180.18
                                          • flag-us
                                            DNS
                                            proxy.snrbox.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            proxy.snrbox.com
                                            IN A
                                          • flag-us
                                            DNS
                                            proxy.snrbox.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            proxy.snrbox.com
                                            IN A
                                          • flag-us
                                            DNS
                                            73.137.5.3.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            73.137.5.3.in-addr.arpa
                                            IN PTR
                                            Response
                                            73.137.5.3.in-addr.arpa
                                            IN PTR
                                            s3-w eu-central-1 amazonawscom
                                          • flag-us
                                            DNS
                                            73.137.5.3.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            73.137.5.3.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            14.200.240.157.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            14.200.240.157.in-addr.arpa
                                            IN PTR
                                            Response
                                            14.200.240.157.in-addr.arpa
                                            IN PTR
                                            xx-fbcdn-shv-01-cph2fbcdnnet
                                          • flag-us
                                            DNS
                                            14.200.240.157.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            14.200.240.157.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            162.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            162.214.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            162.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f1621e100net
                                            162.214.58.216.in-addr.arpa
                                            IN PTR
                                            par10s42-in-f2�J
                                            162.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f2�J
                                          • flag-us
                                            DNS
                                            67.242.165.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            67.242.165.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            67.242.165.18.in-addr.arpa
                                            IN PTR
                                            server-18-165-242-67lhr61r cloudfrontnet
                                          • flag-us
                                            DNS
                                            72.140.244.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            72.140.244.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            72.140.244.18.in-addr.arpa
                                            IN PTR
                                            server-18-244-140-72lhr50r cloudfrontnet
                                          • flag-us
                                            DNS
                                            72.140.244.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            72.140.244.18.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            64.87.26.100.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            64.87.26.100.in-addr.arpa
                                            IN PTR
                                            Response
                                            64.87.26.100.in-addr.arpa
                                            IN PTR
                                            ec2-100-26-87-64 compute-1 amazonawscom
                                          • flag-us
                                            DNS
                                            64.87.26.100.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            64.87.26.100.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            68.236.239.18.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            68.236.239.18.in-addr.arpa
                                            IN PTR
                                            Response
                                            68.236.239.18.in-addr.arpa
                                            IN PTR
                                            server-18-239-236-68lhr5r cloudfrontnet
                                          • flag-fr
                                            GET
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.31&ep.event_time=2024-08-26T21%3A43%3A07.416Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470920270531&ep.test_group=globalAAtest_2&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&up.new_user=True&tfd=4909&richsstsse
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            GET /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.31&ep.event_time=2024-08-26T21%3A43%3A07.416Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470920270531&ep.test_group=globalAAtest_2&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&up.new_user=True&tfd=4909&richsstsse HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: language=en
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX/xx3XKRAQAAO3ykkBjC8vpC3rMY8zLEyqff1OMXCiOY0ljLUlwXwN22bryCY/xugXaYXT2nGy4QSIZ6SX2a4AANn72zxJQjVsN93ALGYy8Ded7rOv/ibyS1L0/zfFLVwzqwI/PuuMDwlgw9aXfmEVWJQEf5OFBf/BnpfVBbOAP78V8NI3gU0QkRerqP9PDs3LBD+aSIlJK/l72ufFVNFURuuiw3IO0WsGev7ZB0Wz09SYoxlASS~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX/1x3XKRAQAAO3ykkBiqhQGv7ceUGpHXepcoqdgLECYSIJM10x5dFNmDovTwopTQR5RP68QIr8S4gcfVwBQB3FmfoIE94utktn1iCNnSQ2ruO1rbOLpMOXnwQG7IZLZhth3do9jzREs3frKwv3vefVE6/g4JDfrznY5Ec+Tn3Vau0ZSpzTwGTarb7mnmdre6UkMk8Vw1i4g6cJ3jaFWlGDS7rys0UepSxXScc4oWUzx8+0rH8J9o/arVmUtxyPiBGpqnzMHJOIxhtSsaKSEWvo5F37EPJ1Hbh3KMyXELR36bPi1jcMxqi+JxWgR+HOapoqROvWea/eFoaP6os18E0C4U1a094Rmg20uS0EeEFMpEhTEJ+os9EXlrxmWDOJqe8kNn1A==~3555905~3682867
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658___23ck
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:16 GMT
                                            content-length: 0
                                            content-length: 0
                                          • flag-fr
                                            POST
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=user_engagement&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.1&ep.event_time=2024-08-26T21%3A43%3A07.372Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247092027051&_et=6231&ep.user_data._tag_mode=MANUAL&up.new_user=&tfd=11146
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            POST /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=user_engagement&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.1&ep.event_time=2024-08-26T21%3A43%3A07.372Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247092027051&_et=6231&ep.user_data._tag_mode=MANUAL&up.new_user=&tfd=11146 HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_sn=0%3A1%3A%3A%3A1
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708586658__UDF43-m4_23ck_
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:16 GMT
                                            content-length: 0
                                            content-length: 0
                                          • flag-fr
                                            GET
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.112Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.new_user=True&tfd=2366&richsstsse
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            GET /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.112Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.new_user=True&tfd=2366&richsstsse HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708589
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:1
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708589&uniqueVisits:1&allVisits:1
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708595.0.0.589999804
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:16 GMT
                                            content-length: 0
                                            content-length: 0
                                          • flag-fr
                                            GET
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=gaEvent&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.49&ep.event_time=2024-08-26T21%3A43%3A17.751Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470946476649&ep.test_group=globalAAtest_2&ep.user_type=&ep.page_type=sale&ep.event_category=Account&ep.event_action=musModalCookies&ep.event_label=ConfirmAllClick%3A%20COOKIE-1-1%2CCOOKIE-2-1%2CCOOKIE-3-1%2CCOOKIE-4-1%2CCOOKIE-5-1&ep.event_name_rx=musmodalcookies%2Cgaevent&_et=1939&ep.user_data._tag_mode=MANUAL&up.client_id=53777406.1724708596&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&tfd=4811&richsstsse
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            GET /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=gaEvent&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.49&ep.event_time=2024-08-26T21%3A43%3A17.751Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470946476649&ep.test_group=globalAAtest_2&ep.user_type=&ep.page_type=sale&ep.event_category=Account&ep.event_action=musModalCookies&ep.event_label=ConfirmAllClick%3A%20COOKIE-1-1%2CCOOKIE-2-1%2CCOOKIE-3-1%2CCOOKIE-4-1%2CCOOKIE-5-1&ep.event_name_rx=musmodalcookies%2Cgaevent&_et=1939&ep.user_data._tag_mode=MANUAL&up.client_id=53777406.1724708596&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&tfd=4811&richsstsse HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~YAAQtexlX8V93XKRAQAAYY2kkBiH4XAoEtRTREvlfetlj+qsgY7X4LG4LdFHvas0KGpuTKG5hOtyOSp6rxo7w40hN0Hmg9nW3XF6vO4sdlUtUOwpDDMYPqq31CcayLTePMKmlHAHTAJ0pcZkdP+gNRIv1YkxkLsbTVu7nwE8fyeiAbIOCxJaAxixlCZP36ff5hk08ZO2lnefRw5sTYB4TjRzNz3QW7sbu7y1t5mLO/3hdcKc/72HHgZKtMmoeMYg21COyWlcKsWSGmnXXxZC9Eh5pte48z+jqBz6MPwtzyGrs2WcenUE73wSWQznBR+V6QJ9ukyKShZ7sm8pzI5QAuApSvEqffvIwdf+FDZWd5z2hL2nKvfKc3OxtcmvOTscvtW7FIMOl9Kt9qJAntqhiZ3WK3fh3hspDKppPsLSx6x0N7kXcv4tLQCowQ8WKYP68AWWvTsKafjfyXVgReaxouMIfsme5kkw1CvrgjQDIeqsC0vidwBFgy3vA7DoPtp/6+p0I0lDvce2pw2OftH9/PlyrQ0B3eyHnV30WBPWIEeUE6geUDA13xSPpHPNgMyWwaYSVi84ICJf09NPuUq2fNRY+SNz8oyuYYfZJrDbZL6GkrZ5jh/rbt0=
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43_23ck_
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708597.0.0.589999804
                                          • flag-fr
                                            POST
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&_s=3&tfd=11282&richsstsse
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            POST /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&_s=3&tfd=11282&richsstsse HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            content-length: 3169
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.0.1724708602.0.0.589999804
                                          • flag-fr
                                            POST
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=1&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=user_engagement&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.066Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&_et=3196&ep.user_data._tag_mode=MANUAL&tfd=12725
                                            chrome.exe
                                            Remote address:
                                            142.250.201.179:443
                                            Request
                                            POST /g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=1&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=user_engagement&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.066Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&_et=3196&ep.user_data._tag_mode=MANUAL&tfd=12725 HTTP/2.0
                                            host: www.sgtm.g2a.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: language=en
                                            cookie: currency=USD
                                            cookie: store=englishus
                                            cookie: bm_mi=04BC3FACE45D824B1D5142982B8DC973~YAAQtexlX/tx3XKRAQAAO3ykkBjqOEpKod9351D9NkRtTAsNdnXuWQ8fLVJu5cIc5hdSAWIxBGttGTjAF3P2YLZQwXy+l7LXzFscbmuUIPCy865XhwNPAFvEectx8i//VTLQEf4kNRtJjggAcWJWYHXDRSv7nbsiE/NKW6aCOBA5OxZG5mkeHUgwYmrt/+7su7QjVQ5TDzGtaBA4np3NjbJp7aw4FnHrBgsTbsUiWhd5C/qG/KVN2t6haw7g2bm1ak/V7COKN8MHVz/mIMN8xxXS8MJsa82h2SxY4ZazPBCT7hrIa4uIBeN2Zw==~1
                                            cookie: sessionId=b576d366-a156-4073-9e20-29cc2a22664d
                                            cookie: skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584
                                            cookie: _vwo_uuid_v2=D98F1C9373A7807AF3608BC4F6779195A|744be780196f2e6803780e0a8be7dec6
                                            cookie: _vwo_uuid=D98F1C9373A7807AF3608BC4F6779195A
                                            cookie: _vwo_ds=3%241724708585%3A0.00315049%3A%3A
                                            cookie: gtm_client_id=0797204161.1724708586303
                                            cookie: null-avatar_id=https%3A%2F%2Fstatic.g2a.com%2F93BXeuEyCQnAVJ6GuFfuGs%2Favatar_10.svg
                                            cookie: _vis_opt_s=1%7C
                                            cookie: _vis_opt_test_cookie=1
                                            cookie: _abck=A7629910B9DF17B13C6E75B83CA0FC0F~0~YAAQtexlX/R83XKRAQAAKIykkAzuMVvF0wDtAEdbN1PSaTpn6ouPDHR9yls9M6WF0eGBKO1lFr2B5lnPep56tL2CJ1mJitdi3ewts39RFbqRyWX8NPwthyzo3p+p44FOnGWxRGl8tvi7A/6sEk671cZ3/M7qvglKEAhUQSDwa7V/a2ANhU5qHBlcljrpuZ8FRZxR7JLNXJg9lbkltihU+SibmpDbup/JAIMf45dyNrTTOaOJ1bTiRhfkRFua8PSvtzTRGwotG9BQP+6qXYwtJXF28hybkz7S2Qj9FvPr9Grfr9IfCboh5Eqz2HpX5Q7j4yp+EqigsKW/JdNQzgfelFvf4hzOlInJms4NSj/BgAkmby5uaojO71xeCSfL+v0lzvKF7dkdqqCuJ+YlJtbkQp1+OycS~-1~||0||~-1
                                            cookie: ak_bmsc=4CEF0DD9032D8BB32E073D41CDA81703~000000000000000000000000000000~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
                                            cookie: _snrs_uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _snrs_puuid=210ef44c-adc4-4819-b16c-0fc573e25ab0
                                            cookie: _hjSessionUser_196476=eyJpZCI6IjdkMzkwOTI4LTkwOTYtNTI0MC04MDc3LTNiOWY2ZjIwZjM2NiIsImNyZWF0ZWQiOjE3MjQ3MDg1OTIxNDQsImV4aXN0aW5nIjp0cnVlfQ==
                                            cookie: _hjSession_196476=eyJpZCI6ImM2ODRhOGYxLTFmNDMtNGNhOC05MGY5LTM2ZTE3MTIwYmZmOSIsImMiOjE3MjQ3MDg1OTIxNDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                            cookie: bm_sv=D9E3B28FDA854C90FBE3D61303BD31BF~YAAQtexlX1SO3XKRAQAAiqakkBiSTUPqN1+87RX5wEWzsbLd/yNq9aNBhqebwbRWdeRzuwdaUq67mVbMB6quVzBVLrQWzKEmbphLArlVOSU1CjVnkF3t6shazEnicLgzj7tNcjXjkzIxvxqFU+seCzJ0E1WPduBdkJUdGRF8bwVkxqVTJDykdcICwusP6WfDEhKKr1QBpBuaa//7vKFw3WazrdsrvnVdv/Z/O5KuyUZgq2yLdnNl8H+LHN3L~1
                                            cookie: bm_sz=2246A152888A2C1DB7D829E0423B64F4~YAAQtexlX1WO3XKRAQAAi6akkBjZsZiG9MbL4dTtSkKNfplLkFCVKajuhRbBZvZxOXN2nEsHsiJ9egBKKE/87evg3mnnVwPIeTqTdjQ7rNNzTX7CpN3OgZ4v+CN4QPn0Zxnyw1+kIX3Xy0v4mp4o53Vp66lIGKKFS71UQB/ST2iIaEE4+O4bp7eucPmwhVFdh0gLo6neuLkoI/V9LowAya3f7JbbuD8VZWSutToEdp3PPC+VC3C8y3ri3je3OWhIc6maFK7ws2X/T8boBB4rK9Q2bx5ZtoC74Nz15pBYk9f12AYXcHenna5x3IZuFLf/3KK9P2AOSMoepYItK/QNzwAKs4/pqBwKey5BKaAfJLu5VA9rqoT7WH5ukukjVwolMNw2W2mTpa6lUFrzwRBzNpU=~3555905~3682867
                                            cookie: _vwo_sn=0%3A2%3A%3A%3A1
                                            cookie: _gcl_au=1.1.451715102.1724708595
                                            cookie: _ga=GA1.1.53777406.1724708596
                                            cookie: _snrs_sb=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&leaves:1724708596
                                            cookie: _snrs_sa=ssuid:0ac73dc8-4828-4ebd-8936-94f802238a2e&appear:1724708588&sessionVisits:2
                                            cookie: FPLC=c3AuYsGO50paXefLm0vnyXTMxKIPOIaJD21y7Wbj4ueCJGN259WUjpTj2HZRWdv3hMdoEyCF0E%2FLVBCmBTpwfHb2jpnwG0EWVY3wUnb5V5H441%2BGp35BuL8wzU8yeg%3D%3D
                                            cookie: FPAU=1.1.451715102.1724708595
                                            cookie: FPGSID=1.1724708597.1724708597.G-W7LMVVT9XS.6j080nahFZ-y5tdQ1l48Yw
                                            cookie: FPID=FPID2.2.gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596
                                            cookie: _snrs_p=host:www.g2a.com&permUuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&uuid:210ef44c-adc4-4819-b16c-0fc573e25ab0&identityHash:&user_hash:&init:1724708589&last:1724708589&current:1724708596&uniqueVisits:1&allVisits:2
                                            cookie: gdpr_cookie=%5B%22COOKIE-1-1%22%2C%22COOKIE-2-1%22%2C%22COOKIE-3-1%22%2C%22COOKIE-4-1%22%2C%22COOKIE-5-1%22%5D
                                            cookie: forterToken=51a93cb8f151413793f1e8cbd4d0c756_1724708595086__UDF43-m4_23ck_
                                            cookie: _ga_W7LMVVT9XS=GS1.1.1724708595.1.1.1724708606.0.0.589999804
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:12 GMT
                                            Server: Apache
                                            Last-Modified: Mon, 26 Aug 2024 12:07:02 GMT
                                            ETag: "2-62094f675fa9a"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-us
                                            DNS
                                            cdn0.forter.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            cdn0.forter.com
                                            IN A
                                            Response
                                            cdn0.forter.com
                                            IN A
                                            34.225.5.197
                                            cdn0.forter.com
                                            IN A
                                            54.243.108.33
                                            cdn0.forter.com
                                            IN A
                                            34.192.191.43
                                            cdn0.forter.com
                                            IN A
                                            54.204.202.163
                                          • flag-us
                                            DNS
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            IN A
                                            Response
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            IN A
                                            52.23.111.175
                                          • flag-us
                                            DNS
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            IN AAAA
                                            Response
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708590628
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708590628 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:12 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708591828
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708591828 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:13 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708592649
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708592649 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:13 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            OPTIONS
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            OPTIONS /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            Accept: */*
                                            Access-Control-Request-Method: POST
                                            Access-Control-Request-Headers: content-type
                                            Origin: https://www.g2a.com
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 204 No Content
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                            Vary: Access-Control-Request-Headers
                                            Access-Control-Allow-Headers: content-type
                                            Content-Length: 0
                                            Date: Mon, 26 Aug 2024 21:43:14 GMT
                                            Connection: keep-alive
                                            Keep-Alive: timeout=10
                                          • flag-us
                                            POST
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            POST /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            Content-Length: 29
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: application/json; charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: private, no-cache, no-store
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json; charset=utf-8
                                            Content-Length: 20
                                            ETag: W/"14-Y53wuE/mmbSikKcT/WualL1N65U"
                                            Date: Mon, 26 Aug 2024 21:43:14 GMT
                                            Connection: keep-alive
                                            Keep-Alive: timeout=10
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708596307
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708596307 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:17 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708597054
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708597054 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:18 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            GET
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708598176
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            GET /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708598176 HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: no-cache
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json
                                            Connection: keep-alive
                                            Date: Mon, 26 Aug 2024 21:43:19 GMT
                                            Transfer-Encoding: chunked
                                          • flag-us
                                            OPTIONS
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            OPTIONS /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            Accept: */*
                                            Access-Control-Request-Method: POST
                                            Access-Control-Request-Headers: content-type
                                            Origin: https://www.g2a.com
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 204 No Content
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                            Vary: Access-Control-Request-Headers
                                            Access-Control-Allow-Headers: content-type
                                            Content-Length: 0
                                            Date: Mon, 26 Aug 2024 21:43:19 GMT
                                            Connection: keep-alive
                                            Keep-Alive: timeout=10
                                          • flag-us
                                            POST
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json
                                            chrome.exe
                                            Remote address:
                                            34.225.5.197:443
                                            Request
                                            POST /0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json HTTP/1.1
                                            Host: cdn0.forter.com
                                            Connection: keep-alive
                                            Content-Length: 27
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: application/json; charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Cache-Control: private, no-cache, no-store
                                            Expires: -1
                                            Pragma: no-cache
                                            Content-Type: application/json; charset=utf-8
                                            Content-Length: 20
                                            ETag: W/"14-Y53wuE/mmbSikKcT/WualL1N65U"
                                            Date: Mon, 26 Aug 2024 21:43:19 GMT
                                            Connection: keep-alive
                                            Keep-Alive: timeout=10
                                          • flag-us
                                            DNS
                                            179.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            179.201.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            179.201.250.142.in-addr.arpa
                                            IN PTR
                                            par21s23-in-f191e100net
                                          • flag-nl
                                            GET
                                            https://proxy.snrbox.com/rtom/configs/MeXUOa4Y2A97/sw.js
                                            chrome.exe
                                            Remote address:
                                            51.145.180.18:443
                                            Request
                                            GET /rtom/configs/MeXUOa4Y2A97/sw.js HTTP/2.0
                                            host: proxy.snrbox.com
                                            cache-control: max-age=0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: */*
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            date: Mon, 26 Aug 2024 21:43:13 GMT
                                            content-type: application/javascript;charset=utf-8
                                            vary: Accept-Encoding
                                            access-control-allow-origin: *
                                            vary: Origin, Accept-Encoding
                                            access-control-max-age: 3600
                                            access-control-allow-credentials: true
                                            access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT, PATCH
                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, X-CSRF-TOKEN, Authorization, cookie, Cookie, tracker, api-key, User-Agent, DNT, Cache-Control, X-Mx-ReqToken, Keep-Alive, X-Requested-With, If-Modified-Since, x-request-id
                                            etag: W/"42f0c8bb9ca80b40c51d1fd309fbd2248c05eec62d5a6c7ae169a971031d4965"
                                            cache-control: public, max-age=1800, stale-while-revalidate=7200
                                            x-cache: HIT
                                            age: 34
                                            strict-transport-security: max-age=31536000; includeSubDomains
                                            content-encoding: gzip
                                          • flag-gb
                                            POST
                                            https://cdn3.forter.com/events
                                            chrome.exe
                                            Remote address:
                                            18.165.242.67:443
                                            Request
                                            POST /events HTTP/2.0
                                            host: cdn3.forter.com
                                            content-length: 3979
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain; charset=gzip+enc
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-length: 0
                                            date: Mon, 26 Aug 2024 21:43:13 GMT
                                            strict-transport-security: max-age=86400; includeSubDomains
                                            vary: Origin
                                            timing-allow-origin: *
                                            cache-control: private, no-cache, no-store
                                            expires: -1
                                            pragma: no-cache
                                            x-cache: Miss from cloudfront
                                            via: 1.1 0ae80be4247067ed98935fa287036542.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR61-P6
                                            alt-svc: h3=":443"; ma=86400
                                            x-amz-cf-id: SyToJvbb2JY2peqX9RAg2I4W1N2U7iFzIoeH2FGn89doS6DSs9nzYQ==
                                            access-control-allow-origin: *
                                          • flag-gb
                                            POST
                                            https://cdn3.forter.com/events
                                            chrome.exe
                                            Remote address:
                                            18.165.242.67:443
                                            Request
                                            POST /events HTTP/2.0
                                            host: cdn3.forter.com
                                            content-length: 2284
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain; charset=gzip+enc
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            content-length: 0
                                            date: Mon, 26 Aug 2024 21:43:19 GMT
                                            strict-transport-security: max-age=86400; includeSubDomains
                                            vary: Origin
                                            timing-allow-origin: *
                                            cache-control: private, no-cache, no-store
                                            expires: -1
                                            pragma: no-cache
                                            x-cache: Miss from cloudfront
                                            via: 1.1 0ae80be4247067ed98935fa287036542.cloudfront.net (CloudFront)
                                            x-amz-cf-pop: LHR61-P6
                                            alt-svc: h3=":443"; ma=86400
                                            x-amz-cf-id: LfUD0Va6ngscJLC_HktfEaNQTRAjgmniDIYQpcT1a5vVPqa7e6CHIg==
                                            access-control-allow-origin: *
                                          • flag-us
                                            DNS
                                            175.111.23.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            175.111.23.52.in-addr.arpa
                                            IN PTR
                                            Response
                                            175.111.23.52.in-addr.arpa
                                            IN PTR
                                            ec2-52-23-111-175 compute-1 amazonawscom
                                          • flag-us
                                            DNS
                                            175.111.23.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            175.111.23.52.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            197.5.225.34.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            197.5.225.34.in-addr.arpa
                                            IN PTR
                                            Response
                                            197.5.225.34.in-addr.arpa
                                            IN PTR
                                            ec2-34-225-5-197 compute-1 amazonawscom
                                          • flag-us
                                            DNS
                                            18.180.145.51.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            18.180.145.51.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:16 GMT
                                            Server: Apache
                                            Last-Modified: Mon, 26 Aug 2024 12:07:03 GMT
                                            ETag: "2-62094f683dfe5"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:18 GMT
                                            Server: Apache
                                            Last-Modified: Sun, 25 Aug 2024 12:05:38 GMT
                                            ETag: "2-62080d397554a"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?hasfast=true&authuser=0&format=json
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?hasfast=true&authuser=0&format=json HTTP/2.0
                                            host: play.google.com
                                            content-length: 557
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            content-type: text/plain;charset=UTF-8
                                            accept: */*
                                            origin: https://accounts.google.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-fr
                                            GET
                                            https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            GET /embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM HTTP/2.0
                                            host: www.youtube.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: iframe
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://www.youtube.com/s/player/19828c26/www-player.css
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            GET /s/player/19828c26/www-player.css HTTP/2.0
                                            host: www.youtube.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: text/css,*/*;q=0.1
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: YSC=8v_s0Wg5Do8
                                            cookie: VISITOR_INFO1_LIVE=MQ-Y_NMHbA0
                                            cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFA%3D%3D
                                          • flag-fr
                                            GET
                                            https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/embed.js
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            GET /s/player/19828c26/player_ias.vflset/en_US/embed.js HTTP/2.0
                                            host: www.youtube.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: YSC=8v_s0Wg5Do8
                                            cookie: VISITOR_INFO1_LIVE=MQ-Y_NMHbA0
                                            cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFA%3D%3D
                                          • flag-fr
                                            GET
                                            https://www.youtube.com/s/player/19828c26/www-embed-player.vflset/www-embed-player.js
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            GET /s/player/19828c26/www-embed-player.vflset/www-embed-player.js HTTP/2.0
                                            host: www.youtube.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: YSC=8v_s0Wg5Do8
                                            cookie: VISITOR_INFO1_LIVE=MQ-Y_NMHbA0
                                            cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFA%3D%3D
                                          • flag-fr
                                            GET
                                            https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/base.js
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            GET /s/player/19828c26/player_ias.vflset/en_US/base.js HTTP/2.0
                                            host: www.youtube.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: YSC=8v_s0Wg5Do8
                                            cookie: VISITOR_INFO1_LIVE=MQ-Y_NMHbA0
                                            cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFA%3D%3D
                                          • flag-fr
                                            POST
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            POST /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            content-length: 410
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            content-type: application/x-www-form-urlencoded;charset=UTF-8
                                            x-goog-authuser: 0
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.youtube.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:16 GMT
                                            Server: Apache
                                            Last-Modified: Sun, 25 Aug 2024 12:05:10 GMT
                                            ETag: "2-62080d1efa6d0"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-us
                                            DNS
                                            www.youtube.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.youtube.com
                                            IN A
                                            Response
                                            www.youtube.com
                                            IN CNAME
                                            youtube-ui.l.google.com
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.179.78
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.74.238
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.201.174
                                            youtube-ui.l.google.com
                                            IN A
                                            172.217.20.206
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.75.238
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.178.142
                                            youtube-ui.l.google.com
                                            IN A
                                            216.58.215.46
                                            youtube-ui.l.google.com
                                            IN A
                                            142.250.179.110
                                            youtube-ui.l.google.com
                                            IN A
                                            172.217.20.174
                                            youtube-ui.l.google.com
                                            IN A
                                            216.58.214.174
                                          • flag-us
                                            DNS
                                            i.ytimg.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            i.ytimg.com
                                            IN A
                                            Response
                                            i.ytimg.com
                                            IN A
                                            142.250.179.86
                                            i.ytimg.com
                                            IN A
                                            216.58.214.182
                                            i.ytimg.com
                                            IN A
                                            142.250.201.182
                                            i.ytimg.com
                                            IN A
                                            172.217.20.182
                                            i.ytimg.com
                                            IN A
                                            142.250.75.246
                                            i.ytimg.com
                                            IN A
                                            142.250.179.118
                                            i.ytimg.com
                                            IN A
                                            216.58.215.54
                                            i.ytimg.com
                                            IN A
                                            142.250.178.150
                                            i.ytimg.com
                                            IN A
                                            172.217.20.214
                                          • flag-fr
                                            GET
                                            https://i.ytimg.com/vi_webp/1xGiPUeevCM/maxresdefault.webp
                                            chrome.exe
                                            Remote address:
                                            142.250.179.86:443
                                            Request
                                            GET /vi_webp/1xGiPUeevCM/maxresdefault.webp HTTP/2.0
                                            host: i.ytimg.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            POST
                                            https://www.google.com/ccm/collect?en=page_view&dr=www.g2a.com&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong&frm=0&rnd=1012132150.1724708595&auid=451715102.1724708595&npa=0&gtm=45He48l0v6608477za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&tft=1724708595064&tfd=1613&apve=1
                                            chrome.exe
                                            Remote address:
                                            142.250.179.68:443
                                            Request
                                            POST /ccm/collect?en=page_view&dr=www.g2a.com&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong&frm=0&rnd=1012132150.1724708595&auid=451715102.1724708595&npa=0&gtm=45He48l0v6608477za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&tft=1724708595064&tfd=1613&apve=1 HTTP/2.0
                                            host: www.google.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-us
                                            DNS
                                            78.179.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            78.179.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            78.179.250.142.in-addr.arpa
                                            IN PTR
                                            par21s19-in-f141e100net
                                          • flag-us
                                            DNS
                                            86.179.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            86.179.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            86.179.250.142.in-addr.arpa
                                            IN PTR
                                            par21s19-in-f221e100net
                                          • flag-us
                                            DNS
                                            232.168.11.51.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            232.168.11.51.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            googleads.g.doubleclick.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            googleads.g.doubleclick.net
                                            IN A
                                            Response
                                            googleads.g.doubleclick.net
                                            IN A
                                            142.250.75.226
                                          • flag-us
                                            DNS
                                            c.go-mpulse.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            c.go-mpulse.net
                                            IN A
                                            Response
                                            c.go-mpulse.net
                                            IN CNAME
                                            wildcard46.go-mpulse.net.edgekey.net
                                            wildcard46.go-mpulse.net.edgekey.net
                                            IN CNAME
                                            e4518.dscapi7.akamaiedge.net
                                            e4518.dscapi7.akamaiedge.net
                                            IN A
                                            2.18.108.132
                                          • flag-us
                                            DNS
                                            static.doubleclick.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.doubleclick.net
                                            IN A
                                            Response
                                            static.doubleclick.net
                                            IN A
                                            216.58.214.166
                                          • flag-us
                                            DNS
                                            jnn-pa.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            jnn-pa.googleapis.com
                                            IN A
                                            Response
                                            jnn-pa.googleapis.com
                                            IN A
                                            216.58.214.74
                                            jnn-pa.googleapis.com
                                            IN A
                                            216.58.215.42
                                            jnn-pa.googleapis.com
                                            IN A
                                            216.58.213.74
                                            jnn-pa.googleapis.com
                                            IN A
                                            216.58.214.170
                                            jnn-pa.googleapis.com
                                            IN A
                                            172.217.18.202
                                            jnn-pa.googleapis.com
                                            IN A
                                            142.250.179.106
                                            jnn-pa.googleapis.com
                                            IN A
                                            142.250.75.234
                                            jnn-pa.googleapis.com
                                            IN A
                                            142.250.179.74
                                            jnn-pa.googleapis.com
                                            IN A
                                            172.217.20.170
                                            jnn-pa.googleapis.com
                                            IN A
                                            142.250.178.138
                                            jnn-pa.googleapis.com
                                            IN A
                                            172.217.20.202
                                            jnn-pa.googleapis.com
                                            IN A
                                            142.250.201.170
                                          • flag-us
                                            DNS
                                            jnn-pa.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            jnn-pa.googleapis.com
                                            IN A
                                          • flag-us
                                            DNS
                                            jnn-pa.googleapis.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            jnn-pa.googleapis.com
                                            IN A
                                          • flag-fr
                                            GET
                                            https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                            chrome.exe
                                            Remote address:
                                            142.250.179.68:443
                                            Request
                                            GET /js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js HTTP/2.0
                                            host: www.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: script
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-fr
                                            GET
                                            https://googleads.g.doubleclick.net/pagead/id
                                            chrome.exe
                                            Remote address:
                                            142.250.75.226:443
                                            Request
                                            GET /pagead/id HTTP/2.0
                                            host: googleads.g.doubleclick.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.youtube.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                            chrome.exe
                                            Remote address:
                                            142.250.75.226:443
                                            Request
                                            GET /pagead/id?slf_rd=1 HTTP/2.0
                                            host: googleads.g.doubleclick.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.youtube.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            yt3.ggpht.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            yt3.ggpht.com
                                            IN A
                                            Response
                                            yt3.ggpht.com
                                            IN CNAME
                                            photos-ugc.l.googleusercontent.com
                                            photos-ugc.l.googleusercontent.com
                                            IN A
                                            142.250.179.97
                                          • flag-us
                                            DNS
                                            yt3.ggpht.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            yt3.ggpht.com
                                            IN A
                                          • flag-us
                                            DNS
                                            yt3.ggpht.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            yt3.ggpht.com
                                            IN A
                                          • flag-gb
                                            GET
                                            https://c.go-mpulse.net/api/config.json?key=BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ&d=www.g2a.com&t=5749029&v=1.792.0&sl=0&si=74d7acb0-9d17-4c9d-8ff9-5bca97a33138-siuho1&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,BFCache,LOGN&acao=&ak.ai=246916
                                            chrome.exe
                                            Remote address:
                                            2.18.108.132:443
                                            Request
                                            GET /api/config.json?key=BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ&d=www.g2a.com&t=5749029&v=1.792.0&sl=0&si=74d7acb0-9d17-4c9d-8ff9-5bca97a33138-siuho1&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,BFCache,LOGN&acao=&ak.ai=246916 HTTP/2.0
                                            host: c.go-mpulse.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.g2a.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            access-control-allow-origin: *
                                            cache-control: private, max-age=300, stale-while-revalidate=60, stale-if-error=120
                                            timing-allow-origin: *
                                            vary: Accept-Encoding
                                            content-encoding: gzip
                                            date: Mon, 26 Aug 2024 21:43:17 GMT
                                            content-length: 1358
                                            alt-svc: h3=":443"; ma=93600
                                            content-type: application/json
                                          • flag-us
                                            DNS
                                            region1.analytics.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            region1.analytics.google.com
                                            IN A
                                            Response
                                            region1.analytics.google.com
                                            IN A
                                            216.239.32.36
                                            region1.analytics.google.com
                                            IN A
                                            216.239.34.36
                                          • flag-us
                                            DNS
                                            www.google.co.uk
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            www.google.co.uk
                                            IN A
                                            Response
                                            www.google.co.uk
                                            IN A
                                            142.250.201.163
                                          • flag-us
                                            DNS
                                            stats.g.doubleclick.net
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            stats.g.doubleclick.net
                                            IN A
                                            Response
                                            stats.g.doubleclick.net
                                            IN A
                                            74.125.71.157
                                            stats.g.doubleclick.net
                                            IN A
                                            74.125.71.154
                                            stats.g.doubleclick.net
                                            IN A
                                            74.125.71.156
                                            stats.g.doubleclick.net
                                            IN A
                                            74.125.71.155
                                          • flag-us
                                            DNS
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            IN AAAA
                                            Response
                                          • flag-fr
                                            GET
                                            https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1&z=2022594491
                                            chrome.exe
                                            Remote address:
                                            142.250.201.163:443
                                            Request
                                            GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1&z=2022594491 HTTP/2.0
                                            host: www.google.co.uk
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            GET
                                            https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m0v876516749z86608477z9842973236za200zb6608477&aip=1&z=1529218234
                                            chrome.exe
                                            Remote address:
                                            142.250.201.163:443
                                            Request
                                            GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m0v876516749z86608477z9842973236za200zb6608477&aip=1&z=1529218234 HTTP/2.0
                                            host: www.google.co.uk
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-be
                                            GET
                                            https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1
                                            chrome.exe
                                            Remote address:
                                            74.125.71.157:443
                                            Request
                                            GET /g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1 HTTP/2.0
                                            host: stats.g.doubleclick.net
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            GET
                                            https://region1.analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&_gsid=W7LMVVT9XS6j080nahFZ-y5tdQ1l48Yw
                                            chrome.exe
                                            Remote address:
                                            216.239.32.36:443
                                            Request
                                            GET /g/s/collect?dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&_gsid=W7LMVVT9XS6j080nahFZ-y5tdQ1l48Yw HTTP/2.0
                                            host: region1.analytics.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.g2a.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                          • flag-us
                                            DNS
                                            226.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            226.75.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            226.75.250.142.in-addr.arpa
                                            IN PTR
                                            par10s41-in-f21e100net
                                          • flag-us
                                            DNS
                                            226.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            226.75.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            226.75.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            226.75.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            163.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            163.201.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            163.201.250.142.in-addr.arpa
                                            IN PTR
                                            par21s23-in-f31e100net
                                          • flag-us
                                            DNS
                                            163.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            163.201.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            163.201.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            163.201.250.142.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            166.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f1661e100net
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                            mad01s26-in-f6�J
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                            par10s42-in-f6�J
                                          • flag-us
                                            DNS
                                            166.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            166.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            166.214.58.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            157.71.125.74.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            157.71.125.74.in-addr.arpa
                                            IN PTR
                                            Response
                                            157.71.125.74.in-addr.arpa
                                            IN PTR
                                            wn-in-f1571e100net
                                          • flag-us
                                            DNS
                                            157.71.125.74.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            157.71.125.74.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            157.71.125.74.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            157.71.125.74.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            36.32.239.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            36.32.239.216.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            36.32.239.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            36.32.239.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            36.32.239.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            36.32.239.216.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            132.108.18.2.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            132.108.18.2.in-addr.arpa
                                            IN PTR
                                            Response
                                            132.108.18.2.in-addr.arpa
                                            IN PTR
                                            a2-18-108-132deploystaticakamaitechnologiescom
                                          • flag-us
                                            DNS
                                            132.108.18.2.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            132.108.18.2.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            132.108.18.2.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            132.108.18.2.in-addr.arpa
                                            IN PTR
                                          • flag-fr
                                            GET
                                            https://yt3.ggpht.com/G7RwPjgSY7__7VqZ0GnLITAcbnJGrmovBoZvIIhBXT-LUHqUeG5JZv3C_vp7jNh_x9z-oVc7=s68-c-k-c0x00ffffff-no-rj
                                            chrome.exe
                                            Remote address:
                                            142.250.179.97:443
                                            Request
                                            GET /G7RwPjgSY7__7VqZ0GnLITAcbnJGrmovBoZvIIhBXT-LUHqUeG5JZv3C_vp7jNh_x9z-oVc7=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
                                            host: yt3.ggpht.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            OPTIONS
                                            https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                            chrome.exe
                                            Remote address:
                                            216.58.214.74:443
                                            Request
                                            OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                            host: jnn-pa.googleapis.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                            origin: https://www.youtube.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: cross-site
                                            sec-fetch-dest: empty
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            POST
                                            https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                            chrome.exe
                                            Remote address:
                                            216.58.214.74:443
                                            Request
                                            POST /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                            host: jnn-pa.googleapis.com
                                            content-length: 24
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            x-user-agent: grpc-web-javascript/0.1
                                            x-goog-api-key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
                                            content-type: application/json+protobuf
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://www.youtube.com
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: cors
                                            sec-fetch-dest: empty
                                            referer: https://www.youtube.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            97.179.250.142.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            97.179.250.142.in-addr.arpa
                                            IN PTR
                                            Response
                                            97.179.250.142.in-addr.arpa
                                            IN PTR
                                            par21s20-in-f11e100net
                                          • flag-us
                                            DNS
                                            74.214.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            74.214.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            74.214.58.216.in-addr.arpa
                                            IN PTR
                                            fra15s10-in-f741e100net
                                            74.214.58.216.in-addr.arpa
                                            IN PTR
                                            fra15s10-in-f10�H
                                            74.214.58.216.in-addr.arpa
                                            IN PTR
                                            par10s39-in-f10�H
                                          • flag-us
                                            DNS
                                            0217991c.akstat.io
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            0217991c.akstat.io
                                            IN A
                                            Response
                                            0217991c.akstat.io
                                            IN CNAME
                                            wildcard46.akstat.io.edgekey.net
                                            wildcard46.akstat.io.edgekey.net
                                            IN CNAME
                                            e4518.dscx.akamaiedge.net
                                            e4518.dscx.akamaiedge.net
                                            IN A
                                            95.100.244.132
                                          • flag-us
                                            DNS
                                            157.123.68.40.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            157.123.68.40.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            104.219.191.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            104.219.191.52.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            104.219.191.52.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            104.219.191.52.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:28 GMT
                                            Server: Apache
                                            Last-Modified: Mon, 26 Aug 2024 12:07:04 GMT
                                            ETag: "2-62094f68f57e1"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-us
                                            POST
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            chrome.exe
                                            Remote address:
                                            100.26.87.64:443
                                            Request
                                            POST /prop.json HTTP/1.1
                                            Host: 51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            Connection: keep-alive
                                            Content-Length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.g2a.com
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.g2a.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Date: Mon, 26 Aug 2024 21:43:34 GMT
                                            Server: Apache
                                            Last-Modified: Mon, 26 Aug 2024 11:07:39 GMT
                                            ETag: "2-62094221e2f4d"
                                            Accept-Ranges: bytes
                                            Content-Length: 2
                                            Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                            Pragma: no-cache
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Access-Control-Allow-Origin: https://www.g2a.com
                                            Access-Control-Allow-Credentials: true
                                            Timing-Allow-Origin: *
                                            Access-Control-Allow-Headers: origin, x-requested-with, content-type, x-csrf-token
                                            Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                            Connection: close
                                            Content-Type: application/json
                                          • flag-fr
                                            OPTIONS
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: x-goog-authuser
                                            origin: https://drive.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://drive.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-fr
                                            OPTIONS
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            chrome.exe
                                            Remote address:
                                            142.250.75.238:443
                                            Request
                                            OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                            host: play.google.com
                                            accept: */*
                                            access-control-request-method: POST
                                            access-control-request-headers: x-goog-authuser
                                            origin: https://chromewebstore.google.com
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-fetch-mode: cors
                                            sec-fetch-site: same-site
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            206.23.85.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            206.23.85.13.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            206.23.85.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            206.23.85.13.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            206.23.85.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            206.23.85.13.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            206.23.85.13.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            206.23.85.13.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            92.12.20.2.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            92.12.20.2.in-addr.arpa
                                            IN PTR
                                            Response
                                            92.12.20.2.in-addr.arpa
                                            IN PTR
                                            a2-20-12-92deploystaticakamaitechnologiescom
                                          • flag-us
                                            DNS
                                            chromewebstore.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            chromewebstore.google.com
                                            IN A
                                            Response
                                            chromewebstore.google.com
                                            IN A
                                            172.217.20.174
                                          • flag-fr
                                            GET
                                            https://chromewebstore.google.com/detail/violentmonkey/jinjaccalgkegednnccohejagnlnfdag?hl=en
                                            chrome.exe
                                            Remote address:
                                            172.217.20.174:443
                                            Request
                                            GET /detail/violentmonkey/jinjaccalgkegednnccohejagnlnfdag?hl=en HTTP/2.0
                                            host: chromewebstore.google.com
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            x-client-data: CN38ygE=
                                            sec-fetch-site: same-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: document
                                            referer: https://www.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            cookie: NID=517=MmrKvjq0lbvoBfxiUfHjITuVwm6CbqhHwXmfbYhd3HbSSXQyYQEJ5fQI_5PFIEsGlEvg6sdicrk5UigAL4hg4m-kTJiU2GGNGgVRyRmzAz9xPjoMDaDrOK3Y5dZjS3a4QGMJKXPrRDDl1s_4uZ9fa3wr9d_E0_1d-5aWzoxsg6k
                                            cookie: __Secure-ENID=21.SE=qMKpG6jGUQTV2FYO7TR0TZEZe09Gf0OePqpOvoPhk7w4hCmSymDrPiNM6wZuubsAyeCdmaYkLHgTwsMzLGXHmxbjH87goVkX0TRRjDOcXfNq0UWCG0AKQgk4PkbpvGiAPJA_7JO3XLq07wL2cP_zrvaav31EUbQAUhFNbQeiNBMkAtRrYMzbN-1kC43oPA
                                          • flag-us
                                            DNS
                                            174.20.217.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            174.20.217.172.in-addr.arpa
                                            IN PTR
                                            Response
                                            174.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s07-in-f1741e100net
                                            174.20.217.172.in-addr.arpa
                                            IN PTR
                                            waw02s07-in-f14�J
                                            174.20.217.172.in-addr.arpa
                                            IN PTR
                                            par10s49-in-f14�J
                                          • flag-us
                                            DNS
                                            174.20.217.172.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            174.20.217.172.in-addr.arpa
                                            IN PTR
                                          • flag-us
                                            DNS
                                            scone-pa.clients6.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            scone-pa.clients6.google.com
                                            IN A
                                            Response
                                            scone-pa.clients6.google.com
                                            IN A
                                            216.58.214.170
                                          • flag-us
                                            DNS
                                            scone-pa.clients6.google.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            scone-pa.clients6.google.com
                                            IN A
                                          • flag-us
                                            DNS
                                            region1.google-analytics.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            region1.google-analytics.com
                                            IN A
                                            Response
                                            region1.google-analytics.com
                                            IN A
                                            216.239.34.36
                                            region1.google-analytics.com
                                            IN A
                                            216.239.32.36
                                          • flag-us
                                            POST
                                            https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&frm=0&pscdl=noapi&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&_eu=AAg&_s=3&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=detail_page_view&_c=1&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=3&tfd=1423
                                            chrome.exe
                                            Remote address:
                                            216.239.34.36:443
                                            Request
                                            POST /g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&frm=0&pscdl=noapi&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&_eu=AAg&_s=3&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=detail_page_view&_c=1&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=3&tfd=1423 HTTP/2.0
                                            host: region1.google-analytics.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            POST
                                            https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1410
                                            chrome.exe
                                            Remote address:
                                            216.239.34.36:443
                                            Request
                                            POST /g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1410 HTTP/2.0
                                            host: region1.google-analytics.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            POST
                                            https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_eu=Ag&_s=2&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=view_item&_c=1&_ee=1&pr1=idjinjaccalgkegednnccohejagnlnfdag~nmViolentmonkey&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=4&up.signed_in_user=false&up.signed_in_dasher_user=false&up.signed_in_googler=false&tfd=1419
                                            chrome.exe
                                            Remote address:
                                            216.239.34.36:443
                                            Request
                                            POST /g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_eu=Ag&_s=2&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=view_item&_c=1&_ee=1&pr1=idjinjaccalgkegednnccohejagnlnfdag~nmViolentmonkey&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=4&up.signed_in_user=false&up.signed_in_dasher_user=false&up.signed_in_googler=false&tfd=1419 HTTP/2.0
                                            host: region1.google-analytics.com
                                            content-length: 0
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-arch: "x86"
                                            sec-ch-ua-full-version: "123.0.6312.123"
                                            sec-ch-ua-platform-version: "10.0.0"
                                            sec-ch-ua-full-version-list: "Google Chrome";v="123.0.6312.123", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.123"
                                            sec-ch-ua-bitness: "64"
                                            sec-ch-ua-model: ""
                                            sec-ch-ua-wow64: ?0
                                            sec-ch-ua-platform: "Windows"
                                            accept: */*
                                            origin: https://chromewebstore.google.com
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            referer: https://chromewebstore.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            beacons.gcp.gvt2.com
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            beacons.gcp.gvt2.com
                                            IN A
                                            Response
                                            beacons.gcp.gvt2.com
                                            IN CNAME
                                            beacons-handoff.gcp.gvt2.com
                                            beacons-handoff.gcp.gvt2.com
                                            IN A
                                            216.58.215.35
                                          • flag-us
                                            DNS
                                            36.34.239.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            36.34.239.216.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-fr
                                            POST
                                            https://beacons.gcp.gvt2.com/domainreliability/upload
                                            chrome.exe
                                            Remote address:
                                            216.58.215.35:443
                                            Request
                                            POST /domainreliability/upload HTTP/2.0
                                            host: beacons.gcp.gvt2.com
                                            content-length: 1071
                                            content-type: application/json; charset=utf-8
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                          • flag-us
                                            DNS
                                            35.215.58.216.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            35.215.58.216.in-addr.arpa
                                            IN PTR
                                            Response
                                            35.215.58.216.in-addr.arpa
                                            IN PTR
                                            par21s17-in-f31e100net
                                          • flag-us
                                            DNS
                                            172.210.232.199.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            172.210.232.199.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            files.catbox.moe
                                            chrome.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            files.catbox.moe
                                            IN A
                                            Response
                                            files.catbox.moe
                                            IN A
                                            108.181.20.37
                                          • flag-us
                                            GET
                                            https://files.catbox.moe/aqmotg.txt
                                            chrome.exe
                                            Remote address:
                                            108.181.20.37:443
                                            Request
                                            GET /aqmotg.txt HTTP/2.0
                                            host: files.catbox.moe
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-fetch-site: cross-site
                                            sec-fetch-mode: navigate
                                            sec-fetch-dest: document
                                            referer: https://www.google.com/
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            date: Mon, 26 Aug 2024 21:43:58 GMT
                                            content-type: text/plain
                                            last-modified: Mon, 26 Aug 2024 10:09:31 GMT
                                            vary: Accept-Encoding
                                            etag: W/"66cc545b-ae77"
                                            x-content-type-options: nosniff
                                            content-security-policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                            access-control-allow-origin: *
                                            access-control-allow-methods: GET, HEAD
                                            content-encoding: gzip
                                          • flag-us
                                            GET
                                            https://files.catbox.moe/favicon.ico
                                            chrome.exe
                                            Remote address:
                                            108.181.20.37:443
                                            Request
                                            GET /favicon.ico HTTP/2.0
                                            host: files.catbox.moe
                                            sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
                                            sec-ch-ua-mobile: ?0
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://files.catbox.moe/aqmotg.txt
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            Response
                                            HTTP/2.0 200
                                            server: nginx
                                            date: Mon, 26 Aug 2024 21:43:58 GMT
                                            content-type: image/x-icon
                                            content-length: 5430
                                            last-modified: Sat, 20 Jun 2015 06:06:00 GMT
                                            etag: "558502c8-1536"
                                            x-content-type-options: nosniff
                                            content-security-policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                            access-control-allow-origin: *
                                            access-control-allow-methods: GET, HEAD
                                            accept-ranges: bytes
                                          • flag-us
                                            DNS
                                            55.36.223.20.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            55.36.223.20.in-addr.arpa
                                            IN PTR
                                            Response
                                          • flag-us
                                            DNS
                                            37.20.181.108.in-addr.arpa
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            37.20.181.108.in-addr.arpa
                                            IN PTR
                                            Response
                                          • 142.250.201.174:443
                                            drive.google.com
                                            tls, http2
                                            chrome.exe
                                            2.0kB
                                            8.1kB
                                            14
                                            9
                                          • 142.250.201.174:443
                                            https://drive.google.com/drive-viewer/AKGpihaiS8UI0ohAcmgnP-5Cm46cV_8S1NhJPVlZuZtXR6TbV2h_hXzMetSrvKLcMUVzHxJeVE6IA-hEPxqwhJ-SUox48i5eKvZRFQ=s1600-rw-v1
                                            tls, http2
                                            chrome.exe
                                            5.8kB
                                            135.8kB
                                            78
                                            114

                                            HTTP Request

                                            GET https://drive.google.com/file/d/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD/view?jVHIMqKlqW

                                            HTTP Request

                                            GET https://drive.google.com/drive-viewer/AKGpihaiS8UI0ohAcmgnP-5Cm46cV_8S1NhJPVlZuZtXR6TbV2h_hXzMetSrvKLcMUVzHxJeVE6IA-hEPxqwhJ-SUox48i5eKvZRFQ=s1600-rw-v1
                                          • 150.171.27.10:443
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=
                                            tls, http2
                                            2.0kB
                                            9.4kB
                                            21
                                            19

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=962efe66efd44cdcae4bc530bab9017b&localId=w:82828431-2DDB-D3A4-0A67-5CF56E102AD4&deviceId=6755468654845740&anid=

                                            HTTP Response

                                            204
                                          • 142.250.178.142:443
                                            apis.google.com
                                            tls, http2
                                            chrome.exe
                                            1.5kB
                                            5.6kB
                                            9
                                            8
                                          • 172.217.20.170:443
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQllZnCaqz3OhhIFDYzGkEMhRK9txWpSQbY=?alt=proto
                                            tls, http2
                                            chrome.exe
                                            5.7kB
                                            8.6kB
                                            32
                                            32

                                            HTTP Request

                                            OPTIONS https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData

                                            HTTP Request

                                            POST https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData

                                            HTTP Request

                                            GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQmlNHcUu78_khIFDQbtu_8he8TzlLo9tBA=?alt=proto

                                            HTTP Request

                                            GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSLgm4AQ_njqwvuhIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDQbtu_8hANjjGC5pKIw=?alt=proto

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQllZnCaqz3OhhIFDYzGkEMhRK9txWpSQbY=?alt=proto
                                          • 142.250.178.142:443
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1
                                            tls, http2
                                            chrome.exe
                                            7.4kB
                                            126.9kB
                                            101
                                            98

                                            HTTP Request

                                            GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0

                                            HTTP Request

                                            GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1
                                          • 142.250.201.170:443
                                            https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                                            tls, http2
                                            chrome.exe
                                            2.8kB
                                            13.4kB
                                            16
                                            18

                                            HTTP Request

                                            OPTIONS https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797

                                            HTTP Request

                                            GET https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD&revisionId=0BynYgeSM3r8ORXJ5RmhSck5KQXFFMEJpcTRVdTh4WU1lSjZnPQ&userLocale=en-GB&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                                          • 74.125.193.84:443
                                            accounts.google.com
                                            tls, http2
                                            chrome.exe
                                            1.4kB
                                            1.6kB
                                            7
                                            5
                                          • 74.125.193.84:443
                                            https://accounts.google.com/InteractiveLogin?continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&osid=1&passive=1209600&ifkv=Ab5oB3pJyzXpD4Zsnp11ELpQcDSW_KO4p8OrQqlz8CyKLkMqHePMH0W2da0b_7uGDXs5m18z-B8EBg
                                            tls, http2
                                            chrome.exe
                                            3.3kB
                                            9.6kB
                                            21
                                            21

                                            HTTP Request

                                            GET https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com

                                            HTTP Request

                                            GET https://accounts.google.com/InteractiveLogin?continue=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&osid=1&passive=1209600&ifkv=Ab5oB3pJyzXpD4Zsnp11ELpQcDSW_KO4p8OrQqlz8CyKLkMqHePMH0W2da0b_7uGDXs5m18z-B8EBg
                                          • 142.250.75.238:443
                                            play.google.com
                                            tls, http2
                                            chrome.exe
                                            1.1kB
                                            7.6kB
                                            9
                                            9
                                          • 142.250.75.238:443
                                            play.google.com
                                            tls
                                            chrome.exe
                                            977 B
                                            6.9kB
                                            10
                                            8
                                          • 142.250.75.238:443
                                            https://play.google.com/log?format=json&hasfast=true
                                            tls, http2
                                            chrome.exe
                                            56.0kB
                                            18.5kB
                                            102
                                            94

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true
                                          • 142.250.75.238:443
                                            play.google.com
                                            tls
                                            chrome.exe
                                            977 B
                                            6.9kB
                                            10
                                            8
                                          • 142.250.178.138:443
                                            https://content.googleapis.com/drive/v2beta/files/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD?fields=alternateLink%2CcopyRequiresWriterPermission%2CcreatedDate%2Cdescription%2CdriveId%2CfileSize%2CiconLink%2Cid%2Clabels(starred%2C%20trashed)%2ClastViewedByMeDate%2CmodifiedDate%2Cshared%2CteamDriveId%2CabuseNoticeReason%2ClabelInfo%2CuserPermission(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cpermissions(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cparents(id)%2Ccapabilities(canMoveItemWithinDrive%2CcanMoveItemOutOfDrive%2CcanMoveItemOutOfTeamDrive%2CcanAddChildren%2CcanDownload%2CcanComment%2CcanEdit%2CcanInitiateEsignature%2CcanMoveChildrenWithinDrive%2CcanMoveItemIntoTeamDrive%2CcanRename%2CcanRemoveChildren)%2Ckind&supportsTeamDrives=true&includeBadgedLabels=true&enforceSingleParent=true&key=AIzaSyC1eQ1xj69IdTMeii5r7brs3R90eck-m7k
                                            tls, http2
                                            chrome.exe
                                            4.4kB
                                            9.0kB
                                            21
                                            19

                                            HTTP Request

                                            GET https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.MGCxJbnW_Xw.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA%2Fm%3D__features__

                                            HTTP Request

                                            GET https://content.googleapis.com/drive/v2beta/files/1Mzn6o3n5xIhN6nueBAl3YTzyb27ZgMrD?fields=alternateLink%2CcopyRequiresWriterPermission%2CcreatedDate%2Cdescription%2CdriveId%2CfileSize%2CiconLink%2Cid%2Clabels(starred%2C%20trashed)%2ClastViewedByMeDate%2CmodifiedDate%2Cshared%2CteamDriveId%2CabuseNoticeReason%2ClabelInfo%2CuserPermission(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cpermissions(id%2Cname%2CemailAddress%2Cdomain%2Crole%2CadditionalRoles%2CphotoLink%2Ctype%2CwithLink)%2Cparents(id)%2Ccapabilities(canMoveItemWithinDrive%2CcanMoveItemOutOfDrive%2CcanMoveItemOutOfTeamDrive%2CcanAddChildren%2CcanDownload%2CcanComment%2CcanEdit%2CcanInitiateEsignature%2CcanMoveChildrenWithinDrive%2CcanMoveItemIntoTeamDrive%2CcanRename%2CcanRemoveChildren)%2Ckind&supportsTeamDrives=true&includeBadgedLabels=true&enforceSingleParent=true&key=AIzaSyC1eQ1xj69IdTMeii5r7brs3R90eck-m7k
                                          • 142.250.178.142:443
                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0?le=scs
                                            tls, http2
                                            chrome.exe
                                            3.0kB
                                            43.9kB
                                            32
                                            44

                                            HTTP Request

                                            GET https://apis.google.com/js/googleapis.proxy.js?onload=startup

                                            HTTP Request

                                            GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0?le=scs
                                          • 142.250.178.138:443
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            chrome.exe
                                            52 B
                                            1
                                          • 142.250.178.138:443
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            tls, http2
                                            chrome.exe
                                            1.4kB
                                            1.6kB
                                            7
                                            4
                                          • 142.250.178.138:443
                                            https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                            tls, http2
                                            chrome.exe
                                            3.9kB
                                            14.6kB
                                            28
                                            28

                                            HTTP Request

                                            OPTIONS https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags

                                            HTTP Request

                                            OPTIONS https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags

                                            HTTP Request

                                            POST https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags

                                            HTTP Request

                                            POST https://peoplestackwebexperiments-pa.clients6.google.com/$rpc/peoplestackwebexperiments.PeopleStackExperimentsService/GetExperimentFlags
                                          • 142.250.178.129:443
                                            https://lh3.googleusercontent.com/wAjIhsb6UfVOYybA5DQBgKZ5dFx45Glf44OywmAkgcGKwaChRPpABYZq4cjlfNdt8kvxUHhIDbjgk8NTLpHl0i-EKA=s60
                                            tls, http2
                                            chrome.exe
                                            2.8kB
                                            17.6kB
                                            23
                                            28

                                            HTTP Request

                                            GET https://lh3.googleusercontent.com/a-/ALV-UjXn0UH01Le2haqs4s30vL4N0jEc7gpeSJ0ZGsmktK9wesZoYw=s64

                                            HTTP Request

                                            GET https://lh3.googleusercontent.com/wAjIhsb6UfVOYybA5DQBgKZ5dFx45Glf44OywmAkgcGKwaChRPpABYZq4cjlfNdt8kvxUHhIDbjgk8NTLpHl0i-EKA=s60
                                          • 142.250.179.68:443
                                            www.google.com
                                            tls
                                            chrome.exe
                                            1.2kB
                                            4.9kB
                                            10
                                            10
                                          • 23.52.178.56:443
                                            https://www.g2a.com/service-worker.js?hash=1100346133
                                            tls, http2
                                            chrome.exe
                                            482.1kB
                                            2.9MB
                                            2367
                                            2280

                                            HTTP Request

                                            GET https://www.g2a.com/

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://www.g2a.com/_sec/verify?provider=interstitial

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/static/assets/images/logo_g2a_white.svg

                                            HTTP Request

                                            GET https://www.g2a.com/static/assets/images/google-icon.svg

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/css/cc96b3b62eb695a6817c.css

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/css/db3655f90aa71f6e5e0f.css

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/commons-6c5fc529f3ebc716a377.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/63581.8135bcee9b96419307b5.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/36244.a7da6a37ed7402bc38bf.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/71763.b1200f94d4eb59dfda6b.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/90018.c3d66077ca75da62da4e.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/9cc8c337-e4e89fd19cbe00b5a4e4.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/f3956e18.b39f8fc03c6da551aa2a.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/70283.7d53bd8d840d13d1c796.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/06250afe.f2130e7891d77892ba23.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/42479.d63b74fffa80d129efd2.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/298f2096.c9e02e7515a9f2e957d1.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/66579.65f651aad251a26481fa.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/17735.1dc7fa548b0f8485e4ad.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/606.9afab722ef2ceb79b02b.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/94936.99b3e19f2c0cd5911e72.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/56538.b520c089f4fbaaea7a5b.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/3808.6d2dde361aa4411fa794.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/82440.ebb9823f19783d94ca9b.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/32991.49041d9d48b36baa7b06.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/49975.56ff68de88e09c5ab5e1.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/7c1a2603.dd1d2dbde016984210f3.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/8190.ecff8bd5f5b555f618f5.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/88032.aaf716900fff7b690079.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/42158.b3de6c596d5b5f5dea5b.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/25116.549ce07eff6362cdef83.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/47205.7b5c0481daa139a5e53a.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/54798.e1f97f0c66d473bcc14a.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/76669.7a184d57c3ff15ba57f6.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/46963.67d2d085d03e75227126.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/83674.0a858569ef61d08194d6.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/webpack-1ec0ae9abf57801b6ec3.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/framework-2ad4611d90b807b67dc5.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/main-5d9b4a3839837b2a912d.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/29107295-468abbb30b1e218895de.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/5a89d94c-061ba1428befedad4ea0.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/f28fcaaa-cdf6048c1d1ed9d3d264.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/73804-a1d52e211eb8160deeed.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/34947-eea9a72790785d1ea92c.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/pages/_app-5e3522e0f7672c1d8e74.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/47985-f6fdb2442e7c91401b3c.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/chunks/pages/index-b5f94f2b996d498d3187.js

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x464/1x1x1/e8f3da15aa2d/9552b68e52a74e9fa17b6717

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x464/1x1x1/d2b5ac534759/839182faac43499b9175633c

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x464/1x1x1/989ff29b3855/231d4e6e32cd4ed7810b1ecb

                                            HTTP Request

                                            GET https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0

                                            HTTP Request

                                            GET https://www.g2a.com/akam/13/73c8e2ff

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/133x133/1x1x1/0f1631d20b01/84fac3b4028e4b42b7bc1753

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/239x60/1x1x1/6ef66271b67c/8f092f1a2716405f9c71c446

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/192x61/1x1x1/ab934ed694ba/ce26d0f2cc284bacb384e788

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_buildManifest.js

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/_next/static/idv8iTAZyqlrGm7MQHcJo/_ssgManifest.js

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/3444x502/1x1x1/2c3562f57051/54d8d2d5b9264c01aef121a4

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/newlayoutwp/147x198/1x1x0/black-myth-wukong-pc-steam-key-global-i10000506052003/b8fe27c51d0440d9b563b60a

                                            HTTP Request

                                            GET https://images.g2a.com/newlayoutwp/147x198/1x1x0/sekiro-shadows-die-twice-goty-edition-pc-steam-account-account-global-i10000171455023/5b9bbc43ae653a2f8216634f

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x185/1x1x1/81a64acc0d2d/55ecb2f98238432c82938f46

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x185/1x1x1/a7c9d79e6eee/e77d2c2e61b447f2889017a6

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/570x400/1x1x1/add4da48597b/2ffff0621f05422088074f0b

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x400/1x1x1/480ab74e0d87/7aeae71e0d8a4de48b47f1e9

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x185/1x1x1/e7bc249a34dc/993311040ddf4f2b8727334c

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x185/1x1x1/68ebcdd957e2/0fd046708c7d4e8d90030d76

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/570x400/1x1x1/808de9855b18/4095df1e4ffa4540908cf359

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x400/1x1x1/ad6c3c3556d1/3cae5b7571674793a0397497

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x218/1x1x1/371806ecd436/a0ea557ee96545529985c6c4

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/b877f3436c13/2619f279a8de4e5ea716073d

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/d80834f398f9/8e5c6c07a1284bfdbe0d2a3d

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/c8b128064e10/30016c6a24a1435b88ea61d7

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/199f2f89296e/c2d3b90b3e644e6d9085527d

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/370x596/1x1x1/f34b9322a1d9/35122d19792f47fbb12b724b

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://www.g2a.com/_cs/pv

                                            HTTP Request

                                            GET https://images.g2a.com/338x190/1x1x0/world-of-warcraft-wrath-of-the-lich-king-classic-heroic-upgrade-pc-battlenet-key-europe-i10000337283002/a7ca60bc853945549ae944e2

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/960x438/1x1x1/cc8ef7d3b482/60ef3189803a44f193412223

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/960x438/1x1x1/89d45e59784a/2154e2131b7340859c070950

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/warhammer-40000-space-marine-anniversary-edition-pc-steam-key-global/fed304a2df904241a99fa090

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/ghost-of-tsushima-directors-cut-pc-steam-key-global/25e69855fea0436eb107ab8b

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/elden-ring-pc-steam-key-europe/d5bf6f91240e45aaa1ea1201

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/static/assets/flags/englishus.svg

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/project-zomboid-steam-gift-global/5911ec31ae653ab87820ee42

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/minecraft-java-bedrock-edition-pc-microsoft-store-key-global/b2b8cb146e9447d9af4613dd

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/london-2012-steam-key-global/5910b6e1ae653a007b453962

                                            HTTP Request

                                            POST https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/farlight-84-2240-diamonds-global/b347226482a247b6ab2d68b7

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/mobile-legends-bang-bang-625-81-diamonds-global/bdfb491947784feaac124ff5

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            201

                                            HTTP Request

                                            POST https://www.g2a.com/akam/13/pixel_73c8e2ff

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/pubg-mobile-android-ios-6000-2100-uc-pubg-mobile-key-global/5f60934346177c244b47c552

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/roblox-gift-card-pc-800-robux-roblox-key-global/5a4318c37d894425b9139168

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/service-worker.js?hash=1100346133

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://static.g2a.com/34aa942ff993414a98eb8bec/aeb2d8fb-a746-4b3a-ba30-e8936c666262.webp

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/best-deals/black-myth-wukong?banner=sliderC1

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://www.g2a.com/_cs/ev

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x350/1x1x1/babcaba09bb5/f9659d75e7a144b6bbcc4f31

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/239x60/1x1x1/6cb248bb9d3b/4c22bf92ab8f46c59fe9da42

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/160x60/1x1x1/323938f74e1c/5136ab6e5733423c91dcdc6d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/eJX1dgd2/Nvs/cGq/aDlTnF3yrz/EciEmbQhJfG4/U0tsLQE/BTYSUnpo/PE0

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/370x385/1x1x1/ee34989bdc48/c766b55eb003410dbdc5eb2f

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/ad4def93010b/a0f4a9963e97493bacfc6bfb

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/9ce10d1b5c21/58092105198642c1ac81209d

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/960x438/1x1x1/d0491552ae63/25d019a1ba974c798d34216d

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/960x438/1x1x1/2eb006bef4e3/b8f4bf898e47423a91c8c928

                                            HTTP Request

                                            POST https://www.g2a.com/_cs/pv

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/4f3e16163ef1/d71cdb3dd4064b4baabce215

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x467/1x1x1/d61e050399a7/850e8aa539e84747a50440db

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/d6c9b3dc4858/b8339d9d4af945fc8b5f4010

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-account-global/b8fe27c51d0440d9b563b60a

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-account-global/df26dc2ced1446e7ae43a6c8

                                            HTTP Response

                                            204

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-key-europe/b8fe27c51d0440d9b563b60a

                                            HTTP Response

                                            204

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-europe/df26dc2ced1446e7ae43a6c8

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-key-north-america/df26dc2ced1446e7ae43a6c8

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-gift-global/b8fe27c51d0440d9b563b60a

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-pc-steam-gift-europe/b8fe27c51d0440d9b563b60a

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-global/df26dc2ced1446e7ae43a6c8

                                            HTTP Request

                                            GET https://images.g2a.com/170x228/1x1x0/black-myth-wukong-digital-deluxe-edition-pc-steam-gift-europe/df26dc2ced1446e7ae43a6c8

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-europe/f7435a0b52c14510974166c8

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-key-north-america/f7435a0b52c14510974166c8

                                            HTTP Request

                                            GET https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-global/f7435a0b52c14510974166c8

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/470x235/1x1x0/black-myth-wukong-deluxe-edition-upgrade-pc-steam-gift-europe/f7435a0b52c14510974166c8

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x704/1x1x1/9d7ebba4f9e2/b15c0f0aa37d4d5a9a21f978

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x704/1x1x1/4fa80f756896/783a587ad4c244bf8859dd65

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x541/1x1x1/45ed02110e99/74afaf47a6d5495084a4fc02

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/1920x704/1x1x1/4a513e9d8678/22ff59bca28047d09004a658

                                            HTTP Request

                                            GET https://images.g2a.com/uiadminimages/270x163/1x1x1/3c3730cf5d9a/0493a9370aa54e71ae5fc1ee

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://www.g2a.com/_cs/ev

                                            HTTP Request

                                            POST https://www.g2a.com/_cs/pev

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://www.g2a.com/service-worker.js?hash=1100346133

                                            HTTP Response

                                            304
                                          • 23.52.178.56:443
                                            www.g2a.com
                                            tls, http2
                                            chrome.exe
                                            1.1kB
                                            5.0kB
                                            9
                                            12
                                          • 34.96.102.137:443
                                            https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=0&a=678145&d=g2a.com&u=D98F1C9373A7807AF3608BC4F6779195A&h=744be780196f2e6803780e0a8be7dec6&t=false
                                            tls, http2
                                            chrome.exe
                                            4.9kB
                                            83.5kB
                                            68
                                            71

                                            HTTP Request

                                            GET https://dev.visualwebsiteoptimizer.com/j.php?a=678145&u=https%3A%2F%2Fwww.g2a.com%2F&f=1&vn=1.5

                                            HTTP Request

                                            GET https://dev.visualwebsiteoptimizer.com/cdn/edrv/worker-6341a5dd3d454ad9bba410e4b4191846br.js

                                            HTTP Request

                                            GET https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=0&a=678145&d=g2a.com&u=D98F1C9373A7807AF3608BC4F6779195A&h=744be780196f2e6803780e0a8be7dec6&t=false
                                          • 23.52.178.56:443
                                            https://www.g2a.com/static/assets/site.webmanifest
                                            tls, http2
                                            chrome.exe
                                            16.9kB
                                            423.6kB
                                            278
                                            314

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Regular.woff2

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Medium.woff2

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-BoldItalic.woff2

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-MediumItalic.woff2

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Italic.woff2

                                            HTTP Request

                                            GET https://static.g2a.com/_/horizon/p/static/fonts/Roboto-Bold.woff2

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.g2a.com/static/assets/site.webmanifest

                                            HTTP Response

                                            200
                                          • 23.52.178.56:443
                                            static.g2a.com
                                            tls
                                            chrome.exe
                                            1.4kB
                                            2.9kB
                                            7
                                            4
                                          • 23.52.178.56:443
                                            static.g2a.com
                                            tls
                                            chrome.exe
                                            868 B
                                            1.6kB
                                            7
                                            4
                                          • 23.52.178.56:443
                                            static.g2a.com
                                            tls
                                            chrome.exe
                                            900 B
                                            1.6kB
                                            7
                                            5
                                          • 23.52.178.56:443
                                            static.g2a.com
                                            tls
                                            chrome.exe
                                            914 B
                                            3.0kB
                                            8
                                            6
                                          • 23.52.178.56:443
                                            static.g2a.com
                                            tls
                                            chrome.exe
                                            1.1kB
                                            4.8kB
                                            9
                                            9
                                          • 172.67.41.16:443
                                            https://cdn.tailwindcss.com/3.4.5
                                            tls, http2
                                            chrome.exe
                                            3.7kB
                                            120.4kB
                                            56
                                            98

                                            HTTP Request

                                            GET https://cdn.tailwindcss.com/

                                            HTTP Response

                                            302

                                            HTTP Request

                                            GET https://cdn.tailwindcss.com/3.4.5

                                            HTTP Response

                                            200
                                          • 34.96.102.137:443
                                            dev.visualwebsiteoptimizer.com
                                            tls, http2
                                            chrome.exe
                                            1.1kB
                                            5.7kB
                                            9
                                            9
                                          • 95.100.244.132:443
                                            https://0217991c.akstat.io/
                                            tls, http2
                                            chrome.exe
                                            29.2kB
                                            117.3kB
                                            117
                                            113

                                            HTTP Request

                                            GET https://s.go-mpulse.net/boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://s.go-mpulse.net/boomerang/BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://0217991c.akstat.io/

                                            HTTP Response

                                            204
                                          • 95.100.244.132:443
                                            s.go-mpulse.net
                                            tls, http2
                                            chrome.exe
                                            1.9kB
                                            5.2kB
                                            14
                                            14
                                          • 74.125.193.84:443
                                            https://accounts.google.com/gsi/style
                                            tls, http2
                                            chrome.exe
                                            6.0kB
                                            100.4kB
                                            88
                                            86

                                            HTTP Request

                                            GET https://accounts.google.com/gsi/client

                                            HTTP Request

                                            GET https://accounts.google.com/gsi/style
                                          • 142.250.179.106:443
                                            https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSIAl0abZHcZ6slBIFDb2Fgw8SBQ2RYZVOIRgd3PGl-xIW?alt=proto
                                            tls, http2
                                            chrome.exe
                                            2.0kB
                                            6.7kB
                                            15
                                            14

                                            HTTP Request

                                            GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSIAl0abZHcZ6slBIFDb2Fgw8SBQ2RYZVOIRgd3PGl-xIW?alt=proto
                                          • 74.125.193.84:443
                                            accounts.google.com
                                            tls, http2
                                            chrome.exe
                                            1.6kB
                                            1.6kB
                                            9
                                            6
                                          • 13.224.245.87:443
                                            https://static.hotjar.com/c/hotjar-196476.js?sv=5
                                            tls, http2
                                            chrome.exe
                                            2.0kB
                                            13.3kB
                                            17
                                            22

                                            HTTP Request

                                            GET https://static.hotjar.com/c/hotjar-196476.js?sv=5

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://static.hotjar.com/c/hotjar-196476.js?sv=5

                                            HTTP Response

                                            304
                                          • 20.73.149.220:443
                                            https://helios.g2a.com/sdk/3.0/synerise-javascript-sdk.min.css
                                            tls, http2
                                            chrome.exe
                                            7.8kB
                                            104.8kB
                                            65
                                            88

                                            HTTP Request

                                            GET https://helios.g2a.com/a3bad3xv0.js

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/sdk/3.0/synerise-javascript-sdk.min.css

                                            HTTP Response

                                            200
                                          • 74.125.193.84:443
                                            https://accounts.google.com/gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_595879_342288&as=cGpb%2B7cT0HlTnNLGSWzWgw
                                            tls, http2
                                            chrome.exe
                                            5.6kB
                                            104.4kB
                                            71
                                            86

                                            HTTP Request

                                            GET https://accounts.google.com/gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_587169_695622&as=13YJ4CaRqxALiAdyovJujg

                                            HTTP Request

                                            GET https://accounts.google.com/gsi/button?theme=filled_blue&size=large&context=signin&text=signin_with&width=229px&client_id=620830018452-tffu064e6g598coduotbu61b8vaf1pse.apps.googleusercontent.com&iframe_id=gsi_595879_342288&as=cGpb%2B7cT0HlTnNLGSWzWgw
                                          • 18.165.201.39:443
                                            https://websdk.appsflyer.com/?st=banners&
                                            tls, http2
                                            chrome.exe
                                            4.6kB
                                            37.7kB
                                            39
                                            37

                                            HTTP Request

                                            GET https://websdk.appsflyer.com/?st=banners&

                                            HTTP Request

                                            GET https://websdk.appsflyer.com/?st=banners&

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200
                                          • 18.244.155.44:443
                                            https://www.surveygizmo.eu/runtimejs/intercept/intercept.js
                                            tls, http
                                            chrome.exe
                                            2.7kB
                                            16.3kB
                                            18
                                            17

                                            HTTP Request

                                            GET https://www.surveygizmo.eu/runtimejs/intercept/intercept.js

                                            HTTP Response

                                            200
                                          • 18.245.253.79:443
                                            https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
                                            tls, http2
                                            chrome.exe
                                            4.9kB
                                            65.5kB
                                            53
                                            55

                                            HTTP Request

                                            GET https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js

                                            HTTP Response

                                            200
                                          • 20.73.149.220:443
                                            https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.subscribeDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=9xaf2l
                                            tls, http2
                                            chrome.exe
                                            11.7kB
                                            22.2kB
                                            50
                                            43

                                            HTTP Request

                                            OPTIONS https://helios.g2a.com/rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/rtom-proxy/rtom/configs/getPublicConfigForContext?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1

                                            HTTP Response

                                            200

                                            HTTP Request

                                            OPTIONS https://helios.g2a.com/rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen

                                            HTTP Request

                                            GET https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2F&title=G2A.COM%2520-%2520Open%2520the%2520Gate%25202%2520Adventure%2520in%2520the%2520Digital%2520World&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=google.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708589&last=0&current=1724708589&long=0&visits=1&s_visits=1&u24_visits=1&productRef=null&eventUUID=449f2d7a-0e18-4193-b33b-afaa3d0795bd&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2F%22%2C%22og%3Atitle%22%3A%22G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D

                                            HTTP Request

                                            GET https://helios.g2a.com/dc/v5/dynamic-content/definitions?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/rtom-proxy/rtom/web-push/get-public-config?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&acceptLanguage=en-US%2Cen

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=eyJ2YXJpYW50RmlsdGVycyI6eyI0MzM4ZmZkYS03MGMzLTQxZmMtODE3OS01N2ExZThmYzQ0MDUiOjEwMDg3NzQ5fSwidmFyaWFibGVzIjp7Im9nOnVybCI6Imh0dHBzOi8vd3d3LmcyYS5jb20vIiwib2c6dGl0bGUiOiJHMkEuQ09NIC0gT3BlbiB0aGUgR2F0ZSAyIEFkdmVudHVyZSBpbiB0aGUgRGlnaXRhbCBXb3JsZCIsIm9nOmltYWdlIjoiaHR0cHM6Ly9pbWFnZXMuZzJhLmNvbS91aWFkbWluaW1hZ2VzLzY0NXg2NDUvMXgxeDEvYzMxOTQ5ZDc3NjA1LzQ0YzFiMGQ1ZjQzYjQ1OWE5YzFhNzllNiIsIm9nOnR5cGUiOiJ3ZWJzaXRlIn0sInJlZmVyZXIiOiJodHRwczovL3d3dy5nMmEuY29tLyJ9

                                            HTTP Response

                                            200

                                            HTTP Request

                                            OPTIONS https://helios.g2a.com/rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/rtom/web-push/check-subscription?tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&domain=www.g2a.com

                                            HTTP Response

                                            200

                                            HTTP Request

                                            OPTIONS https://helios.g2a.com/dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0

                                            HTTP Request

                                            GET https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1.gif?uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&ssuid=0ac73dc8-4828-4ebd-8936-94f802238a2e&user_hash=&identity=email&identityHash=&tck=e3ca7955-a009-470c-95a6-4a0468bd1fa1&campaign=0&host=www.g2a.com&location=%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&title=Best%2520%25F0%259F%25A5%2587%2520Black%2520Myth%2520Wukong%2520Deals%2520(Standard%252FDeluxe%2520Edition)%2520%257C%2520G2A.COM&ver=3&color=24-bit&encoding=UTF-8&lang=en-us&res=1280x720&refdomain=g2a.com&ref=%2F&browser=Chrome&browserver=123.0.0.0&ecookies=true&os=Windows&osver=NT%204.0&init=1724708596&last=1724708589&current=1724708596&long=8&visits=2&s_visits=2&u24_visits=1&productRef=null&eventUUID=7bf098d8-fa7f-4393-aae7-79ad485e4aad&snr_sdk_version=default%3A3.23.4%3A2024-08-02&ogTags=%7B%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%22%2C%22og%3Atitle%22%3A%22Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fimages.g2a.com%2Fuiadminimages%2F645x645%2F1x1x1%2Fc31949d77605%2F44c1b0d5f43b459a9c1a79e6%22%2C%22og%3Atype%22%3A%22website%22%7D

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/dc/v5/context?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/dc/v5/dynamic-content/byUuids?code=e3ca7955-a009-470c-95a6-4a0468bd1fa1&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&query=eyJ2YXJpYW50RmlsdGVycyI6eyI0MzM4ZmZkYS03MGMzLTQxZmMtODE3OS01N2ExZThmYzQ0MDUiOjEwMDg3NzQ5fSwidmFyaWFibGVzIjp7Im9nOnVybCI6Imh0dHBzOi8vd3d3LmcyYS5jb20vYmVzdC1kZWFscy9ibGFjay1teXRoLXd1a29uZyIsIm9nOnRpdGxlIjoiQmVzdCDwn6WHIEJsYWNrIE15dGggV3Vrb25nIERlYWxzIChTdGFuZGFyZC9EZWx1eGUgRWRpdGlvbikgfCBHMkEuQ09NIiwib2c6aW1hZ2UiOiJodHRwczovL2ltYWdlcy5nMmEuY29tL3VpYWRtaW5pbWFnZXMvNjQ1eDY0NS8xeDF4MS9jMzE5NDlkNzc2MDUvNDRjMWIwZDVmNDNiNDU5YTljMWE3OWU2Iiwib2c6dHlwZSI6IndlYnNpdGUifSwicmVmZXJlciI6Imh0dHBzOi8vd3d3LmcyYS5jb20vYmVzdC1kZWFscy9ibGFjay1teXRoLXd1a29uZz9iYW5uZXI9c2xpZGVyQzEifQ%3D%3D

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.permissionDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=j4bkpb

                                            HTTP Request

                                            GET https://helios.g2a.com/e3ca7955-a009-470c-95a6-4a0468bd1fa1/_i.gif?action=webpush.subscribeDiscard&label=210ef44c-adc4-4819-b16c-0fc573e25ab0&params=%7B%22uuid%22%3A%22210ef44c-adc4-4819-b16c-0fc573e25ab0%22%2C%22ssuid%22%3A%220ac73dc8-4828-4ebd-8936-94f802238a2e%22%2C%22url%22%3A%22https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1%22%7D&uuid=210ef44c-adc4-4819-b16c-0fc573e25ab0&tracker=e3ca7955-a009-470c-95a6-4a0468bd1fa1&hash=9xaf2l
                                          • 3.5.137.73:443
                                            https://widgixeu-beacon.s3.amazonaws.com/beaconconfigs/OTAwMjY0NDQtYTkxNTBlYzNlY2Q2ZDgzMjE3Y2FmZjRlZDViZWIzZTY3Yzg2Nzg5ZWQzZTBiNDVlYzM%3D.json
                                            tls, http
                                            chrome.exe
                                            1.9kB
                                            7.1kB
                                            14
                                            18

                                            HTTP Request

                                            GET https://widgixeu-beacon.s3.amazonaws.com/beaconconfigs/OTAwMjY0NDQtYTkxNTBlYzNlY2Q2ZDgzMjE3Y2FmZjRlZDViZWIzZTY3Yzg2Nzg5ZWQzZTBiNDVlYzM%3D.json

                                            HTTP Response

                                            200
                                          • 157.240.200.14:443
                                            connect.facebook.net
                                            tls
                                            chrome.exe
                                            5.3kB
                                            82.4kB
                                            61
                                            72
                                          • 18.165.242.67:443
                                            cdn3.forter.com
                                            tls, http2
                                            chrome.exe
                                            1.6kB
                                            6.6kB
                                            9
                                            9
                                          • 100.26.87.64:443
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            tls
                                            chrome.exe
                                            1.1kB
                                            3.7kB
                                            8
                                            8
                                          • 18.244.140.72:443
                                            cdn9.forter.com
                                            tls, http2
                                            chrome.exe
                                            1.9kB
                                            6.7kB
                                            14
                                            11
                                          • 18.239.236.68:443
                                            https://0a75efd5c6eb.cdn4.forter.com/sn/0a75efd5c6eb/script.js
                                            tls, http2
                                            chrome.exe
                                            5.3kB
                                            175.3kB
                                            90
                                            131

                                            HTTP Request

                                            GET https://0a75efd5c6eb.cdn4.forter.com/sn/0a75efd5c6eb/script.js

                                            HTTP Response

                                            200
                                          • 142.250.201.179:443
                                            https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=1&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=user_engagement&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.066Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&_et=3196&ep.user_data._tag_mode=MANUAL&tfd=12725
                                            tls, http2
                                            chrome.exe
                                            27.4kB
                                            11.5kB
                                            50
                                            50

                                            HTTP Request

                                            GET https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.31&ep.event_time=2024-08-26T21%3A43%3A07.416Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470920270531&ep.test_group=globalAAtest_2&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&up.new_user=True&tfd=4909&richsstsse

                                            HTTP Request

                                            POST https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708585315&gcs=G100&gcd=13m3m3m3m5l1&npa=1&dma_cps=-&dma=0&tag_exp=0&cid=893672079.1724708588&ecid=196719701&ul=en-us&sr=1280x720&lps=1&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&ec_mode=c&sst.rnd=1855634605.1724708587&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708585315&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2F&sid=1724708587&sct=1&seg=0&dr=https%3A%2F%2Fwww.google.com%2F&dt=G2A.COM%20-%20Open%20the%20Gate%202%20Adventure%20in%20the%20Digital%20World&en=user_engagement&ep.full_page_path=%2F&ep.full_url=https%3A%2F%2Fwww.g2a.com%2F&ep.event_id=1724708587372.865886.1&ep.event_time=2024-08-26T21%3A43%3A07.372Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247092027051&_et=6231&ep.user_data._tag_mode=MANUAL&up.new_user=&tfd=11146

                                            HTTP Request

                                            GET https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&_fplc=0&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=page_view&_fv=1&_nsi=1&_ss=1&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.112Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&ep.user_data._tag_mode=MANUAL&up.g2a_id=&up.new_user=True&tfd=2366&richsstsse

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=gaEvent&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.49&ep.event_time=2024-08-26T21%3A43%3A17.751Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_172470946476649&ep.test_group=globalAAtest_2&ep.user_type=&ep.page_type=sale&ep.event_category=Account&ep.event_action=musModalCookies&ep.event_label=ConfirmAllClick%3A%20COOKIE-1-1%2CCOOKIE-2-1%2CCOOKIE-3-1%2CCOOKIE-4-1%2CCOOKIE-5-1&ep.event_name_rx=musmodalcookies%2Cgaevent&_et=1939&ep.user_data._tag_mode=MANUAL&up.client_id=53777406.1724708596&up.skc=59bd3972-3859-4ae4-bfc8-c0541db87c7d-1724708584&tfd=4811&richsstsse

                                            HTTP Request

                                            POST https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749z86608477za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=0&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&_s=3&tfd=11282&richsstsse

                                            HTTP Request

                                            POST https://www.sgtm.g2a.com/g/collect?v=2&tid=G-W7LMVVT9XS&gtm=45je48l0v876516749za200zb6608477&_p=1724708594751&gcs=G111&gcd=13n3n3n3n5l1&npa=0&dma=0&tag_exp=0&cid=53777406.1724708596&ecid=589999804&ul=en-us&sr=1280x720&ur=GB-ENG&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&ec_mode=c&sst.rnd=1012132150.1724708595&sst.etld=google.co.uk&sst.gcsub=region1&sst.adr=1&sst.tft=1724708594751&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&sid=1724708595&sct=1&seg=1&dr=https%3A%2F%2Fwww.g2a.com%2F&dt=Best%20%F0%9F%A5%87%20Black%20Myth%20Wukong%20Deals%20(Standard%2FDeluxe%20Edition)%20%7C%20G2A.COM&en=user_engagement&ep.full_page_path=%2Fbest-deals%2Fblack-myth-wukong&ep.full_url=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong%3Fbanner%3DsliderC1&ep.event_id=1724708595054.204223.1&ep.event_time=2024-08-26T21%3A43%3A15.066Z&ep.affiliate_id=600&ep.affiliate_adid=www.google.com&ep.unique_event_id=1724709490128_17247094647661&_et=3196&ep.user_data._tag_mode=MANUAL&tfd=12725
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            2.6kB
                                            4.5kB
                                            14
                                            11

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 34.225.5.197:443
                                            https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json
                                            tls, http
                                            chrome.exe
                                            13.0kB
                                            11.3kB
                                            106
                                            102

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708590628

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708591828

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708592649

                                            HTTP Response

                                            200

                                            HTTP Request

                                            OPTIONS https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json

                                            HTTP Response

                                            204

                                            HTTP Request

                                            POST https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708596307

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708597054

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/prop.json?_=1724708598176

                                            HTTP Response

                                            200

                                            HTTP Request

                                            OPTIONS https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json

                                            HTTP Response

                                            204

                                            HTTP Request

                                            POST https://cdn0.forter.com/0a75efd5c6eb/51a93cb8f151413793f1e8cbd4d0c756/wpt.json

                                            HTTP Response

                                            200
                                          • 51.145.180.18:443
                                            https://proxy.snrbox.com/rtom/configs/MeXUOa4Y2A97/sw.js
                                            tls, http2
                                            chrome.exe
                                            2.4kB
                                            27.9kB
                                            29
                                            28

                                            HTTP Request

                                            GET https://proxy.snrbox.com/rtom/configs/MeXUOa4Y2A97/sw.js

                                            HTTP Response

                                            200
                                          • 18.165.242.67:443
                                            https://cdn3.forter.com/events
                                            tls, http2
                                            chrome.exe
                                            12.6kB
                                            8.5kB
                                            23
                                            17

                                            HTTP Request

                                            POST https://cdn3.forter.com/events

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://cdn3.forter.com/events

                                            HTTP Response

                                            200
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            2.0kB
                                            4.4kB
                                            11
                                            10

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            3.4kB
                                            4.5kB
                                            14
                                            11

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 142.250.75.238:443
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            tls, http2
                                            chrome.exe
                                            43.1kB
                                            1.0MB
                                            683
                                            775

                                            HTTP Request

                                            POST https://play.google.com/log?hasfast=true&authuser=0&format=json

                                            HTTP Request

                                            GET https://www.youtube.com/embed/1xGiPUeevCM?si=pHG7PPgVhxPrNZwM

                                            HTTP Request

                                            GET https://www.youtube.com/s/player/19828c26/www-player.css

                                            HTTP Request

                                            GET https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/embed.js

                                            HTTP Request

                                            GET https://www.youtube.com/s/player/19828c26/www-embed-player.vflset/www-embed-player.js

                                            HTTP Request

                                            GET https://www.youtube.com/s/player/19828c26/player_ias.vflset/en_US/base.js

                                            HTTP Request

                                            POST https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            1.9kB
                                            4.5kB
                                            10
                                            11

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 142.250.179.78:443
                                            www.youtube.com
                                            tls, http2
                                            chrome.exe
                                            1.0kB
                                            9.1kB
                                            9
                                            10
                                          • 142.250.179.86:443
                                            https://i.ytimg.com/vi_webp/1xGiPUeevCM/maxresdefault.webp
                                            tls, http2
                                            chrome.exe
                                            4.8kB
                                            106.2kB
                                            65
                                            84

                                            HTTP Request

                                            GET https://i.ytimg.com/vi_webp/1xGiPUeevCM/maxresdefault.webp
                                          • 142.250.179.68:443
                                            www.google.com
                                            tls
                                            chrome.exe
                                            1.4kB
                                            627 B
                                            8
                                            6
                                          • 142.250.179.68:443
                                            https://www.google.com/ccm/collect?en=page_view&dr=www.g2a.com&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong&frm=0&rnd=1012132150.1724708595&auid=451715102.1724708595&npa=0&gtm=45He48l0v6608477za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&tft=1724708595064&tfd=1613&apve=1
                                            tls, http2
                                            chrome.exe
                                            2.8kB
                                            6.3kB
                                            16
                                            16

                                            HTTP Request

                                            POST https://www.google.com/ccm/collect?en=page_view&dr=www.g2a.com&dl=https%3A%2F%2Fwww.g2a.com%2Fbest-deals%2Fblack-myth-wukong&frm=0&rnd=1012132150.1724708595&auid=451715102.1724708595&npa=0&gtm=45He48l0v6608477za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&tft=1724708595064&tfd=1613&apve=1
                                          • 142.250.179.68:443
                                            https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                            tls, http2
                                            chrome.exe
                                            3.7kB
                                            28.3kB
                                            33
                                            28

                                            HTTP Request

                                            GET https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                          • 142.250.75.226:443
                                            https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                            tls, http2
                                            chrome.exe
                                            2.1kB
                                            7.2kB
                                            17
                                            16

                                            HTTP Request

                                            GET https://googleads.g.doubleclick.net/pagead/id

                                            HTTP Request

                                            GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                          • 2.18.108.132:443
                                            https://c.go-mpulse.net/api/config.json?key=BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ&d=www.g2a.com&t=5749029&v=1.792.0&sl=0&si=74d7acb0-9d17-4c9d-8ff9-5bca97a33138-siuho1&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,BFCache,LOGN&acao=&ak.ai=246916
                                            tls, http2
                                            chrome.exe
                                            2.1kB
                                            6.4kB
                                            14
                                            13

                                            HTTP Request

                                            GET https://c.go-mpulse.net/api/config.json?key=BZLJ7-NFSFC-ASXZZ-KLD3G-M2MQJ&d=www.g2a.com&t=5749029&v=1.792.0&sl=0&si=74d7acb0-9d17-4c9d-8ff9-5bca97a33138-siuho1&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,BFCache,LOGN&acao=&ak.ai=246916

                                            HTTP Response

                                            200
                                          • 142.250.201.163:443
                                            https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m0v876516749z86608477z9842973236za200zb6608477&aip=1&z=1529218234
                                            tls, http2
                                            chrome.exe
                                            5.1kB
                                            6.8kB
                                            20
                                            15

                                            HTTP Request

                                            GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1&z=2022594491

                                            HTTP Request

                                            GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m0v876516749z86608477z9842973236za200zb6608477&aip=1&z=1529218234
                                          • 74.125.71.157:443
                                            https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1
                                            tls, http2
                                            chrome.exe
                                            2.7kB
                                            6.4kB
                                            14
                                            13

                                            HTTP Request

                                            GET https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&tid=G-W7LMVVT9XS&cid=gXcZbi3PM9WBjDeUHFDHaTg5W%2FbCW%2F9fEoh8ZvUNeH8%3D.1724708596&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&aip=1
                                          • 216.239.32.36:443
                                            region1.analytics.google.com
                                            tls, http2
                                            chrome.exe
                                            1.2kB
                                            7.2kB
                                            10
                                            9
                                          • 142.250.201.163:443
                                            www.google.co.uk
                                            tls
                                            chrome.exe
                                            2.3kB
                                            6.1kB
                                            13
                                            10
                                          • 74.125.71.157:443
                                            stats.g.doubleclick.net
                                            tls, http2
                                            chrome.exe
                                            3.2kB
                                            7.0kB
                                            15
                                            11
                                          • 216.239.32.36:443
                                            https://region1.analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&_gsid=W7LMVVT9XS6j080nahFZ-y5tdQ1l48Yw
                                            tls, http2
                                            chrome.exe
                                            2.3kB
                                            6.7kB
                                            14
                                            12

                                            HTTP Request

                                            GET https://region1.analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13n3n3n3n5l1&gtm=45j91e48m1v876516749z86608477z9842973236za200zb6608477&_gsid=W7LMVVT9XS6j080nahFZ-y5tdQ1l48Yw
                                          • 216.58.214.74:443
                                            jnn-pa.googleapis.com
                                            tls
                                            chrome.exe
                                            1.9kB
                                            5.0kB
                                            12
                                            9
                                          • 142.250.179.97:443
                                            https://yt3.ggpht.com/G7RwPjgSY7__7VqZ0GnLITAcbnJGrmovBoZvIIhBXT-LUHqUeG5JZv3C_vp7jNh_x9z-oVc7=s68-c-k-c0x00ffffff-no-rj
                                            tls, http2
                                            chrome.exe
                                            2.9kB
                                            13.9kB
                                            20
                                            17

                                            HTTP Request

                                            GET https://yt3.ggpht.com/G7RwPjgSY7__7VqZ0GnLITAcbnJGrmovBoZvIIhBXT-LUHqUeG5JZv3C_vp7jNh_x9z-oVc7=s68-c-k-c0x00ffffff-no-rj
                                          • 216.58.214.74:443
                                            https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                            tls, http2
                                            chrome.exe
                                            4.4kB
                                            52.6kB
                                            36
                                            52

                                            HTTP Request

                                            OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create

                                            HTTP Request

                                            POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            3.5kB
                                            4.4kB
                                            12
                                            10

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 100.26.87.64:443
                                            https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json
                                            tls, http
                                            chrome.exe
                                            2.6kB
                                            4.3kB
                                            12
                                            8

                                            HTTP Request

                                            POST https://51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com/prop.json

                                            HTTP Response

                                            200
                                          • 142.250.75.238:443
                                            play.google.com
                                            tls, http2
                                            chrome.exe
                                            1.9kB
                                            8.1kB
                                            13
                                            8
                                          • 142.250.75.238:443
                                            https://play.google.com/log?format=json&hasfast=true&authuser=0
                                            tls, http2
                                            chrome.exe
                                            2.6kB
                                            8.7kB
                                            22
                                            21

                                            HTTP Request

                                            OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                            HTTP Request

                                            OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          • 172.217.20.174:443
                                            https://chromewebstore.google.com/detail/violentmonkey/jinjaccalgkegednnccohejagnlnfdag?hl=en
                                            tls, http2
                                            chrome.exe
                                            5.1kB
                                            122.5kB
                                            69
                                            96

                                            HTTP Request

                                            GET https://chromewebstore.google.com/detail/violentmonkey/jinjaccalgkegednnccohejagnlnfdag?hl=en
                                          • 172.217.20.174:443
                                            chromewebstore.google.com
                                            tls, http2
                                            chrome.exe
                                            1.4kB
                                            1.5kB
                                            6
                                            4
                                          • 216.239.34.36:443
                                            region1.google-analytics.com
                                            tls, http2
                                            chrome.exe
                                            1.1kB
                                            6.2kB
                                            9
                                            8
                                          • 216.239.34.36:443
                                            region1.google-analytics.com
                                            tls
                                            chrome.exe
                                            1.6kB
                                            5.2kB
                                            10
                                            8
                                          • 216.239.34.36:443
                                            https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_eu=Ag&_s=2&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=view_item&_c=1&_ee=1&pr1=idjinjaccalgkegednnccohejagnlnfdag~nmViolentmonkey&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=4&up.signed_in_user=false&up.signed_in_dasher_user=false&up.signed_in_googler=false&tfd=1419
                                            tls, http2
                                            chrome.exe
                                            4.2kB
                                            7.2kB
                                            16
                                            18

                                            HTTP Request

                                            POST https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&frm=0&pscdl=noapi&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&_eu=AAg&_s=3&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=detail_page_view&_c=1&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=3&tfd=1423

                                            HTTP Request

                                            POST https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1410

                                            HTTP Request

                                            POST https://region1.google-analytics.com/g/collect?v=2&tid=G-KHZNC1Q6K0&gtm=45je48l0v9127140089za200&_p=1724708630001&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=2032409305.1724708630&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.123%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.123&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_eu=Ag&_s=2&sid=1724708630&sct=1&seg=0&dl=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&dr=https%3A%2F%2Fwww.google.com%2F&dt=Violentmonkey%20-%20Chrome%20Web%20Store&dp=%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag&en=view_item&_c=1&_ee=1&pr1=idjinjaccalgkegednnccohejagnlnfdag~nmViolentmonkey&ep.item_id=jinjaccalgkegednnccohejagnlnfdag&ep.item_name=Violentmonkey&ep.high_quality=true&ep.visible_to_public=true&ep.referrer=&ep.event_url=https%3A%2F%2Fchromewebstore.google.com%2Fdetail%2Fviolentmonkey%2Fjinjaccalgkegednnccohejagnlnfdag%3Fhl%3Den&_et=4&up.signed_in_user=false&up.signed_in_dasher_user=false&up.signed_in_googler=false&tfd=1419
                                          • 216.58.215.35:443
                                            https://beacons.gcp.gvt2.com/domainreliability/upload
                                            tls, http2
                                            chrome.exe
                                            2.7kB
                                            6.9kB
                                            14
                                            15

                                            HTTP Request

                                            POST https://beacons.gcp.gvt2.com/domainreliability/upload
                                          • 108.181.20.37:443
                                            https://files.catbox.moe/favicon.ico
                                            tls, http2
                                            chrome.exe
                                            3.2kB
                                            31.2kB
                                            27
                                            34

                                            HTTP Request

                                            GET https://files.catbox.moe/aqmotg.txt

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://files.catbox.moe/favicon.ico

                                            HTTP Response

                                            200
                                          • 108.181.20.37:443
                                            files.catbox.moe
                                            tls, http2
                                            chrome.exe
                                            1.5kB
                                            3.5kB
                                            7
                                            10
                                          • 8.8.8.8:53
                                            drive.google.com
                                            dns
                                            chrome.exe
                                            62 B
                                            78 B
                                            1
                                            1

                                            DNS Request

                                            drive.google.com

                                            DNS Response

                                            142.250.201.174

                                          • 8.8.8.8:53
                                            8.8.8.8.in-addr.arpa
                                            dns
                                            66 B
                                            90 B
                                            1
                                            1

                                            DNS Request

                                            8.8.8.8.in-addr.arpa

                                          • 8.8.8.8:53
                                            154.239.44.20.in-addr.arpa
                                            dns
                                            72 B
                                            158 B
                                            1
                                            1

                                            DNS Request

                                            154.239.44.20.in-addr.arpa

                                          • 8.8.8.8:53
                                            174.201.250.142.in-addr.arpa
                                            dns
                                            74 B
                                            113 B
                                            1
                                            1

                                            DNS Request

                                            174.201.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            g.bing.com
                                            dns
                                            56 B
                                            148 B
                                            1
                                            1

                                            DNS Request

                                            g.bing.com

                                            DNS Response

                                            150.171.27.10
                                            150.171.28.10

                                          • 142.250.201.174:443
                                            drive.google.com
                                            https
                                            chrome.exe
                                            17.0kB
                                            537.8kB
                                            147
                                            451
                                          • 8.8.8.8:53
                                            170.214.58.216.in-addr.arpa
                                            dns
                                            219 B
                                            173 B
                                            3
                                            1

                                            DNS Request

                                            170.214.58.216.in-addr.arpa

                                            DNS Request

                                            170.214.58.216.in-addr.arpa

                                            DNS Request

                                            170.214.58.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            35.56.20.217.in-addr.arpa
                                            dns
                                            142 B
                                            131 B
                                            2
                                            1

                                            DNS Request

                                            35.56.20.217.in-addr.arpa

                                            DNS Request

                                            35.56.20.217.in-addr.arpa

                                          • 8.8.8.8:53
                                            136.32.126.40.in-addr.arpa
                                            dns
                                            144 B
                                            158 B
                                            2
                                            1

                                            DNS Request

                                            136.32.126.40.in-addr.arpa

                                            DNS Request

                                            136.32.126.40.in-addr.arpa

                                          • 8.8.8.8:53
                                            163.214.58.216.in-addr.arpa
                                            dns
                                            146 B
                                            171 B
                                            2
                                            1

                                            DNS Request

                                            163.214.58.216.in-addr.arpa

                                            DNS Request

                                            163.214.58.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            131.178.250.142.in-addr.arpa
                                            dns
                                            148 B
                                            112 B
                                            2
                                            1

                                            DNS Request

                                            131.178.250.142.in-addr.arpa

                                            DNS Request

                                            131.178.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            234.75.250.142.in-addr.arpa
                                            dns
                                            146 B
                                            112 B
                                            2
                                            1

                                            DNS Request

                                            234.75.250.142.in-addr.arpa

                                            DNS Request

                                            234.75.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            95.221.229.192.in-addr.arpa
                                            dns
                                            73 B
                                            144 B
                                            1
                                            1

                                            DNS Request

                                            95.221.229.192.in-addr.arpa

                                          • 8.8.8.8:53
                                            ogads-pa.googleapis.com
                                            dns
                                            chrome.exe
                                            69 B
                                            245 B
                                            1
                                            1

                                            DNS Request

                                            ogads-pa.googleapis.com

                                            DNS Response

                                            172.217.20.170
                                            142.250.201.170
                                            216.58.213.74
                                            142.250.179.74
                                            216.58.214.74
                                            142.250.75.234
                                            216.58.214.170
                                            172.217.18.202
                                            142.250.179.106
                                            142.250.178.138
                                            172.217.20.202

                                          • 8.8.8.8:53
                                            apis.google.com
                                            dns
                                            chrome.exe
                                            61 B
                                            98 B
                                            1
                                            1

                                            DNS Request

                                            apis.google.com

                                            DNS Response

                                            142.250.178.142

                                          • 8.8.8.8:53
                                            170.20.217.172.in-addr.arpa
                                            dns
                                            146 B
                                            173 B
                                            2
                                            1

                                            DNS Request

                                            170.20.217.172.in-addr.arpa

                                            DNS Request

                                            170.20.217.172.in-addr.arpa

                                          • 142.250.178.142:443
                                            apis.google.com
                                            https
                                            chrome.exe
                                            3.5kB
                                            8.5kB
                                            13
                                            9
                                          • 8.8.8.8:53
                                            play.google.com
                                            dns
                                            chrome.exe
                                            122 B
                                            77 B
                                            2
                                            1

                                            DNS Request

                                            play.google.com

                                            DNS Request

                                            play.google.com

                                            DNS Response

                                            142.250.75.238

                                          • 8.8.8.8:53
                                            ssl.gstatic.com
                                            dns
                                            chrome.exe
                                            244 B
                                            77 B
                                            4
                                            1

                                            DNS Request

                                            ssl.gstatic.com

                                            DNS Request

                                            ssl.gstatic.com

                                            DNS Request

                                            ssl.gstatic.com

                                            DNS Request

                                            ssl.gstatic.com

                                            DNS Response

                                            216.58.214.163

                                          • 172.217.20.170:443
                                            ogads-pa.googleapis.com
                                            https
                                            chrome.exe
                                            4.5kB
                                            6.8kB
                                            9
                                            8
                                          • 8.8.8.8:53
                                            content-autofill.googleapis.com
                                            dns
                                            chrome.exe
                                            77 B
                                            269 B
                                            1
                                            1

                                            DNS Request

                                            content-autofill.googleapis.com

                                            DNS Response

                                            142.250.179.106
                                            172.217.20.202
                                            142.250.178.138
                                            216.58.214.170
                                            142.250.74.234
                                            216.58.214.74
                                            172.217.18.202
                                            142.250.75.234
                                            142.250.201.170
                                            142.250.179.74
                                            172.217.20.170
                                            216.58.215.42

                                          • 8.8.8.8:53
                                            accounts.google.com
                                            dns
                                            chrome.exe
                                            65 B
                                            81 B
                                            1
                                            1

                                            DNS Request

                                            accounts.google.com

                                            DNS Response

                                            74.125.193.84

                                          • 74.125.193.84:443
                                            accounts.google.com
                                            https
                                            chrome.exe
                                            7.1kB
                                            10.1kB
                                            17
                                            14
                                          • 8.8.8.8:53
                                            content.googleapis.com
                                            dns
                                            chrome.exe
                                            136 B
                                            260 B
                                            2
                                            1

                                            DNS Request

                                            content.googleapis.com

                                            DNS Request

                                            content.googleapis.com

                                            DNS Response

                                            142.250.178.138
                                            216.58.214.74
                                            172.217.20.170
                                            172.217.18.202
                                            142.250.179.106
                                            142.250.74.234
                                            172.217.20.202
                                            142.250.75.234
                                            216.58.214.170
                                            216.58.215.42
                                            142.250.179.74
                                            142.250.201.170

                                          • 8.8.8.8:53
                                            blobcomments-pa.clients6.google.com
                                            dns
                                            chrome.exe
                                            81 B
                                            97 B
                                            1
                                            1

                                            DNS Request

                                            blobcomments-pa.clients6.google.com

                                            DNS Response

                                            142.250.201.170

                                          • 8.8.8.8:53
                                            142.178.250.142.in-addr.arpa
                                            dns
                                            74 B
                                            113 B
                                            1
                                            1

                                            DNS Request

                                            142.178.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            84.193.125.74.in-addr.arpa
                                            dns
                                            72 B
                                            129 B
                                            1
                                            1

                                            DNS Request

                                            84.193.125.74.in-addr.arpa

                                          • 142.250.201.170:443
                                            blobcomments-pa.clients6.google.com
                                            https
                                            chrome.exe
                                            3.5kB
                                            8.4kB
                                            10
                                            10
                                          • 8.8.8.8:53
                                            170.201.250.142.in-addr.arpa
                                            dns
                                            222 B
                                            113 B
                                            3
                                            1

                                            DNS Request

                                            170.201.250.142.in-addr.arpa

                                            DNS Request

                                            170.201.250.142.in-addr.arpa

                                            DNS Request

                                            170.201.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            238.75.250.142.in-addr.arpa
                                            dns
                                            219 B
                                            112 B
                                            3
                                            1

                                            DNS Request

                                            238.75.250.142.in-addr.arpa

                                            DNS Request

                                            238.75.250.142.in-addr.arpa

                                            DNS Request

                                            238.75.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            www.google.com
                                            dns
                                            chrome.exe
                                            180 B
                                            76 B
                                            3
                                            1

                                            DNS Request

                                            www.google.com

                                            DNS Request

                                            www.google.com

                                            DNS Request

                                            www.google.com

                                            DNS Response

                                            142.250.179.68

                                          • 142.250.75.238:443
                                            play.google.com
                                            https
                                            chrome.exe
                                            36.0kB
                                            10.9kB
                                            50
                                            33
                                          • 8.8.8.8:53
                                            138.178.250.142.in-addr.arpa
                                            dns
                                            148 B
                                            113 B
                                            2
                                            1

                                            DNS Request

                                            138.178.250.142.in-addr.arpa

                                            DNS Request

                                            138.178.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            dns
                                            chrome.exe
                                            94 B
                                            110 B
                                            1
                                            1

                                            DNS Request

                                            peoplestackwebexperiments-pa.clients6.google.com

                                            DNS Response

                                            142.250.178.138

                                          • 142.250.178.142:443
                                            apis.google.com
                                            https
                                            chrome.exe
                                            1.8kB
                                            7.1kB
                                            6
                                            8
                                          • 142.250.178.138:443
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            https
                                            chrome.exe
                                            2.9kB
                                            6.8kB
                                            6
                                            8
                                          • 8.8.8.8:53
                                            lh3.googleusercontent.com
                                            dns
                                            chrome.exe
                                            71 B
                                            116 B
                                            1
                                            1

                                            DNS Request

                                            lh3.googleusercontent.com

                                            DNS Response

                                            142.250.178.129

                                          • 142.250.178.138:443
                                            peoplestackwebexperiments-pa.clients6.google.com
                                            https
                                            chrome.exe
                                            1.7kB
                                            8.3kB
                                            5
                                            9
                                          • 8.8.8.8:53
                                            129.178.250.142.in-addr.arpa
                                            dns
                                            74 B
                                            112 B
                                            1
                                            1

                                            DNS Request

                                            129.178.250.142.in-addr.arpa

                                          • 142.250.179.68:443
                                            www.google.com
                                            https
                                            chrome.exe
                                            6.4kB
                                            12.0kB
                                            16
                                            15
                                          • 8.8.8.8:53
                                            68.179.250.142.in-addr.arpa
                                            dns
                                            73 B
                                            111 B
                                            1
                                            1

                                            DNS Request

                                            68.179.250.142.in-addr.arpa

                                          • 224.0.0.251:5353
                                            chrome.exe
                                            3.1kB
                                            21
                                          • 8.8.8.8:53
                                            www.g2a.com
                                            dns
                                            chrome.exe
                                            57 B
                                            144 B
                                            1
                                            1

                                            DNS Request

                                            www.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            dev.visualwebsiteoptimizer.com
                                            dns
                                            chrome.exe
                                            152 B
                                            92 B
                                            2
                                            1

                                            DNS Request

                                            dev.visualwebsiteoptimizer.com

                                            DNS Request

                                            dev.visualwebsiteoptimizer.com

                                            DNS Response

                                            34.96.102.137

                                          • 8.8.8.8:53
                                            cdn.tailwindcss.com
                                            dns
                                            chrome.exe
                                            130 B
                                            113 B
                                            2
                                            1

                                            DNS Request

                                            cdn.tailwindcss.com

                                            DNS Request

                                            cdn.tailwindcss.com

                                            DNS Response

                                            172.67.41.16
                                            104.22.20.144
                                            104.22.21.144

                                          • 8.8.8.8:53
                                            static.g2a.com
                                            dns
                                            chrome.exe
                                            120 B
                                            147 B
                                            2
                                            1

                                            DNS Request

                                            static.g2a.com

                                            DNS Request

                                            static.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            images.g2a.com
                                            dns
                                            chrome.exe
                                            120 B
                                            146 B
                                            2
                                            1

                                            DNS Request

                                            images.g2a.com

                                            DNS Request

                                            images.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            56.178.52.23.in-addr.arpa
                                            dns
                                            71 B
                                            135 B
                                            1
                                            1

                                            DNS Request

                                            56.178.52.23.in-addr.arpa

                                          • 8.8.8.8:53
                                            www.clarity.ms
                                            dns
                                            chrome.exe
                                            60 B
                                            223 B
                                            1
                                            1

                                            DNS Request

                                            www.clarity.ms

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            static.hotjar.com
                                            dns
                                            chrome.exe
                                            63 B
                                            152 B
                                            1
                                            1

                                            DNS Request

                                            static.hotjar.com

                                            DNS Response

                                            13.224.245.87
                                            13.224.245.61
                                            13.224.245.27
                                            13.224.245.89

                                          • 8.8.8.8:53
                                            loot.g2a.com
                                            dns
                                            chrome.exe
                                            116 B
                                            145 B
                                            2
                                            1

                                            DNS Request

                                            loot.g2a.com

                                            DNS Request

                                            loot.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            plus.g2a.com
                                            dns
                                            chrome.exe
                                            116 B
                                            145 B
                                            2
                                            1

                                            DNS Request

                                            plus.g2a.com

                                            DNS Request

                                            plus.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            id.g2a.com
                                            dns
                                            chrome.exe
                                            112 B
                                            143 B
                                            2
                                            1

                                            DNS Request

                                            id.g2a.com

                                            DNS Request

                                            id.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            137.102.96.34.in-addr.arpa
                                            dns
                                            72 B
                                            124 B
                                            1
                                            1

                                            DNS Request

                                            137.102.96.34.in-addr.arpa

                                          • 8.8.8.8:53
                                            16.41.67.172.in-addr.arpa
                                            dns
                                            71 B
                                            133 B
                                            1
                                            1

                                            DNS Request

                                            16.41.67.172.in-addr.arpa

                                          • 34.96.102.137:443
                                            dev.visualwebsiteoptimizer.com
                                            https
                                            chrome.exe
                                            6.6kB
                                            84.9kB
                                            54
                                            74
                                          • 34.96.102.137:443
                                            dev.visualwebsiteoptimizer.com
                                            https
                                            chrome.exe
                                            6.2kB
                                            18.5kB
                                            23
                                            26
                                          • 8.8.8.8:53
                                            s.go-mpulse.net
                                            dns
                                            chrome.exe
                                            61 B
                                            154 B
                                            1
                                            1

                                            DNS Request

                                            s.go-mpulse.net

                                            DNS Response

                                            95.100.244.132

                                          • 8.8.8.8:53
                                            polyfill.g2a.com
                                            dns
                                            chrome.exe
                                            62 B
                                            149 B
                                            1
                                            1

                                            DNS Request

                                            polyfill.g2a.com

                                            DNS Response

                                            23.52.178.56

                                          • 8.8.8.8:53
                                            196.249.167.52.in-addr.arpa
                                            dns
                                            146 B
                                            147 B
                                            2
                                            1

                                            DNS Request

                                            196.249.167.52.in-addr.arpa

                                            DNS Request

                                            196.249.167.52.in-addr.arpa

                                          • 8.8.8.8:53
                                            helios.g2a.com
                                            dns
                                            chrome.exe
                                            120 B
                                            101 B
                                            2
                                            1

                                            DNS Request

                                            helios.g2a.com

                                            DNS Request

                                            helios.g2a.com

                                            DNS Response

                                            20.73.149.220

                                          • 8.8.8.8:53
                                            cdn9.forter.com
                                            dns
                                            chrome.exe
                                            183 B
                                            125 B
                                            3
                                            1

                                            DNS Request

                                            cdn9.forter.com

                                            DNS Request

                                            cdn9.forter.com

                                            DNS Request

                                            cdn9.forter.com

                                            DNS Response

                                            18.244.140.72
                                            18.244.140.107
                                            18.244.140.127
                                            18.244.140.94

                                          • 8.8.8.8:53
                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com
                                            dns
                                            chrome.exe
                                            318 B
                                            170 B
                                            3
                                            1

                                            DNS Request

                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com

                                            DNS Request

                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com

                                            DNS Request

                                            51a93cb8f151413793f1e8cbd4d0c756-0a75efd5c6eb.cdn.forter.com

                                            DNS Response

                                            100.26.87.64
                                            54.81.184.157
                                            3.234.25.89
                                            54.158.164.13

                                          • 8.8.8.8:53
                                            cdn3.forter.com
                                            dns
                                            chrome.exe
                                            183 B
                                            125 B
                                            3
                                            1

                                            DNS Request

                                            cdn3.forter.com

                                            DNS Request

                                            cdn3.forter.com

                                            DNS Request

                                            cdn3.forter.com

                                            DNS Response

                                            18.165.242.67
                                            18.165.242.10
                                            18.165.242.91
                                            18.165.242.77

                                          • 8.8.8.8:53
                                            132.244.100.95.in-addr.arpa
                                            dns
                                            73 B
                                            139 B
                                            1
                                            1

                                            DNS Request

                                            132.244.100.95.in-addr.arpa

                                          • 8.8.8.8:53
                                            200.20.217.172.in-addr.arpa
                                            dns
                                            73 B
                                            171 B
                                            1
                                            1

                                            DNS Request

                                            200.20.217.172.in-addr.arpa

                                          • 8.8.8.8:53
                                            0a75efd5c6eb.cdn4.forter.com
                                            dns
                                            chrome.exe
                                            222 B
                                            138 B
                                            3
                                            1

                                            DNS Request

                                            0a75efd5c6eb.cdn4.forter.com

                                            DNS Request

                                            0a75efd5c6eb.cdn4.forter.com

                                            DNS Request

                                            0a75efd5c6eb.cdn4.forter.com

                                            DNS Response

                                            18.239.236.68
                                            18.239.236.13
                                            18.239.236.40
                                            18.239.236.81

                                          • 74.125.193.84:443
                                            accounts.google.com
                                            https
                                            chrome.exe
                                            1.7kB
                                            8.6kB
                                            6
                                            10
                                          • 8.8.8.8:53
                                            connect.facebook.net
                                            dns
                                            chrome.exe
                                            132 B
                                            114 B
                                            2
                                            1

                                            DNS Request

                                            connect.facebook.net

                                            DNS Request

                                            connect.facebook.net

                                            DNS Response

                                            157.240.200.14

                                          • 8.8.8.8:53
                                            websdk.appsflyer.com
                                            dns
                                            chrome.exe
                                            66 B
                                            130 B
                                            1
                                            1

                                            DNS Request

                                            websdk.appsflyer.com

                                            DNS Response

                                            18.165.201.39
                                            18.165.201.106
                                            18.165.201.70
                                            18.165.201.89

                                          • 8.8.8.8:53
                                            www.surveygizmo.eu
                                            dns
                                            chrome.exe
                                            64 B
                                            171 B
                                            1
                                            1

                                            DNS Request

                                            www.surveygizmo.eu

                                            DNS Response

                                            18.244.155.44
                                            18.244.155.119
                                            18.244.155.129
                                            18.244.155.46

                                          • 8.8.8.8:53
                                            106.179.250.142.in-addr.arpa
                                            dns
                                            74 B
                                            113 B
                                            1
                                            1

                                            DNS Request

                                            106.179.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            script.hotjar.com
                                            dns
                                            chrome.exe
                                            63 B
                                            127 B
                                            1
                                            1

                                            DNS Request

                                            script.hotjar.com

                                            DNS Response

                                            18.245.253.79
                                            18.245.253.48
                                            18.245.253.22
                                            18.245.253.99

                                          • 8.8.8.8:53
                                            www.sgtm.g2a.com
                                            dns
                                            chrome.exe
                                            186 B
                                            109 B
                                            3
                                            1

                                            DNS Request

                                            www.sgtm.g2a.com

                                            DNS Request

                                            www.sgtm.g2a.com

                                            DNS Request

                                            www.sgtm.g2a.com

                                            DNS Response

                                            142.250.201.179

                                          • 8.8.8.8:53
                                            widgixeu-beacon.s3.amazonaws.com
                                            dns
                                            chrome.exe
                                            78 B
                                            238 B
                                            1
                                            1

                                            DNS Request

                                            widgixeu-beacon.s3.amazonaws.com

                                            DNS Response

                                            3.5.137.73
                                            52.219.170.179
                                            52.219.168.75
                                            3.5.135.38
                                            3.5.136.62
                                            3.5.135.244
                                            52.219.170.255
                                            3.5.136.116

                                          • 8.8.8.8:53
                                            87.245.224.13.in-addr.arpa
                                            dns
                                            216 B
                                            129 B
                                            3
                                            1

                                            DNS Request

                                            87.245.224.13.in-addr.arpa

                                            DNS Request

                                            87.245.224.13.in-addr.arpa

                                            DNS Request

                                            87.245.224.13.in-addr.arpa

                                          • 8.8.8.8:53
                                            39.201.165.18.in-addr.arpa
                                            dns
                                            216 B
                                            129 B
                                            3
                                            1

                                            DNS Request

                                            39.201.165.18.in-addr.arpa

                                            DNS Request

                                            39.201.165.18.in-addr.arpa

                                            DNS Request

                                            39.201.165.18.in-addr.arpa

                                          • 8.8.8.8:53
                                            44.155.244.18.in-addr.arpa
                                            dns
                                            216 B
                                            129 B
                                            3
                                            1

                                            DNS Request

                                            44.155.244.18.in-addr.arpa

                                            DNS Request

                                            44.155.244.18.in-addr.arpa

                                            DNS Request

                                            44.155.244.18.in-addr.arpa

                                          • 8.8.8.8:53
                                            220.149.73.20.in-addr.arpa
                                            dns
                                            216 B
                                            158 B
                                            3
                                            1

                                            DNS Request

                                            220.149.73.20.in-addr.arpa

                                            DNS Request

                                            220.149.73.20.in-addr.arpa

                                            DNS Request

                                            220.149.73.20.in-addr.arpa

                                          • 8.8.8.8:53
                                            79.253.245.18.in-addr.arpa
                                            dns
                                            216 B
                                            128 B
                                            3
                                            1

                                            DNS Request

                                            79.253.245.18.in-addr.arpa

                                            DNS Request

                                            79.253.245.18.in-addr.arpa

                                            DNS Request

                                            79.253.245.18.in-addr.arpa

                                          • 157.240.200.14:443
                                            connect.facebook.net
                                            https
                                            chrome.exe
                                            2.1kB
                                            5.3kB
                                            11
                                            13
                                          • 8.8.8.8:53
                                            proxy.snrbox.com
                                            dns
                                            chrome.exe
                                            186 B
                                            78 B
                                            3
                                            1

                                            DNS Request

                                            proxy.snrbox.com

                                            DNS Request

                                            proxy.snrbox.com

                                            DNS Request

                                            proxy.snrbox.com

                                            DNS Response

                                            51.145.180.18

                                          • 8.8.8.8:53
                                            73.137.5.3.in-addr.arpa
                                            dns
                                            138 B
                                            114 B
                                            2
                                            1

                                            DNS Request

                                            73.137.5.3.in-addr.arpa

                                            DNS Request

                                            73.137.5.3.in-addr.arpa

                                          • 8.8.8.8:53
                                            14.200.240.157.in-addr.arpa
                                            dns
                                            146 B
                                            117 B
                                            2
                                            1

                                            DNS Request

                                            14.200.240.157.in-addr.arpa

                                            DNS Request

                                            14.200.240.157.in-addr.arpa

                                          • 8.8.8.8:53
                                            162.214.58.216.in-addr.arpa
                                            dns
                                            73 B
                                            171 B
                                            1
                                            1

                                            DNS Request

                                            162.214.58.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            67.242.165.18.in-addr.arpa
                                            dns
                                            72 B
                                            129 B
                                            1
                                            1

                                            DNS Request

                                            67.242.165.18.in-addr.arpa

                                          • 8.8.8.8:53
                                            72.140.244.18.in-addr.arpa
                                            dns
                                            144 B
                                            129 B
                                            2
                                            1

                                            DNS Request

                                            72.140.244.18.in-addr.arpa

                                            DNS Request

                                            72.140.244.18.in-addr.arpa

                                          • 8.8.8.8:53
                                            64.87.26.100.in-addr.arpa
                                            dns
                                            142 B
                                            125 B
                                            2
                                            1

                                            DNS Request

                                            64.87.26.100.in-addr.arpa

                                            DNS Request

                                            64.87.26.100.in-addr.arpa

                                          • 8.8.8.8:53
                                            68.236.239.18.in-addr.arpa
                                            dns
                                            72 B
                                            128 B
                                            1
                                            1

                                            DNS Request

                                            68.236.239.18.in-addr.arpa

                                          • 8.8.8.8:53
                                            cdn0.forter.com
                                            dns
                                            chrome.exe
                                            61 B
                                            125 B
                                            1
                                            1

                                            DNS Request

                                            cdn0.forter.com

                                            DNS Response

                                            34.225.5.197
                                            54.243.108.33
                                            34.192.191.43
                                            54.204.202.163

                                          • 8.8.8.8:53
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            dns
                                            87 B
                                            103 B
                                            1
                                            1

                                            DNS Request

                                            ec2-52-23-111-175.compute-1.amazonaws.com

                                            DNS Response

                                            52.23.111.175

                                          • 8.8.8.8:53
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            dns
                                            87 B
                                            155 B
                                            1
                                            1

                                            DNS Request

                                            ec2-52-23-111-175.compute-1.amazonaws.com

                                          • 10.127.1.204:61689
                                            chrome.exe
                                          • 52.23.111.175:3478
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            chrome.exe
                                            96 B
                                            88 B
                                            2
                                            1
                                          • 8.8.8.8:53
                                            179.201.250.142.in-addr.arpa
                                            dns
                                            74 B
                                            113 B
                                            1
                                            1

                                            DNS Request

                                            179.201.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            175.111.23.52.in-addr.arpa
                                            dns
                                            144 B
                                            127 B
                                            2
                                            1

                                            DNS Request

                                            175.111.23.52.in-addr.arpa

                                            DNS Request

                                            175.111.23.52.in-addr.arpa

                                          • 8.8.8.8:53
                                            197.5.225.34.in-addr.arpa
                                            dns
                                            71 B
                                            125 B
                                            1
                                            1

                                            DNS Request

                                            197.5.225.34.in-addr.arpa

                                          • 8.8.8.8:53
                                            18.180.145.51.in-addr.arpa
                                            dns
                                            72 B
                                            146 B
                                            1
                                            1

                                            DNS Request

                                            18.180.145.51.in-addr.arpa

                                          • 8.8.8.8:53
                                            www.youtube.com
                                            dns
                                            chrome.exe
                                            61 B
                                            255 B
                                            1
                                            1

                                            DNS Request

                                            www.youtube.com

                                            DNS Response

                                            142.250.179.78
                                            142.250.74.238
                                            142.250.201.174
                                            172.217.20.206
                                            142.250.75.238
                                            142.250.178.142
                                            216.58.215.46
                                            142.250.179.110
                                            172.217.20.174
                                            216.58.214.174

                                          • 142.250.179.78:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            33.7kB
                                            44.7kB
                                            67
                                            62
                                          • 8.8.8.8:53
                                            i.ytimg.com
                                            dns
                                            chrome.exe
                                            57 B
                                            201 B
                                            1
                                            1

                                            DNS Request

                                            i.ytimg.com

                                            DNS Response

                                            142.250.179.86
                                            216.58.214.182
                                            142.250.201.182
                                            172.217.20.182
                                            142.250.75.246
                                            142.250.179.118
                                            216.58.215.54
                                            142.250.178.150
                                            172.217.20.214

                                          • 18.165.242.67:443
                                            cdn3.forter.com
                                            https
                                            chrome.exe
                                            2.8kB
                                            9.7kB
                                            20
                                            22
                                          • 74.125.193.84:443
                                            accounts.google.com
                                            https
                                            chrome.exe
                                            2.9kB
                                            8.4kB
                                            6
                                            9
                                          • 8.8.8.8:53
                                            78.179.250.142.in-addr.arpa
                                            dns
                                            73 B
                                            112 B
                                            1
                                            1

                                            DNS Request

                                            78.179.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            86.179.250.142.in-addr.arpa
                                            dns
                                            73 B
                                            112 B
                                            1
                                            1

                                            DNS Request

                                            86.179.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            232.168.11.51.in-addr.arpa
                                            dns
                                            72 B
                                            158 B
                                            1
                                            1

                                            DNS Request

                                            232.168.11.51.in-addr.arpa

                                          • 8.8.8.8:53
                                            googleads.g.doubleclick.net
                                            dns
                                            chrome.exe
                                            73 B
                                            89 B
                                            1
                                            1

                                            DNS Request

                                            googleads.g.doubleclick.net

                                            DNS Response

                                            142.250.75.226

                                          • 8.8.8.8:53
                                            c.go-mpulse.net
                                            dns
                                            chrome.exe
                                            61 B
                                            163 B
                                            1
                                            1

                                            DNS Request

                                            c.go-mpulse.net

                                            DNS Response

                                            2.18.108.132

                                          • 8.8.8.8:53
                                            static.doubleclick.net
                                            dns
                                            chrome.exe
                                            68 B
                                            84 B
                                            1
                                            1

                                            DNS Request

                                            static.doubleclick.net

                                            DNS Response

                                            216.58.214.166

                                          • 8.8.8.8:53
                                            jnn-pa.googleapis.com
                                            dns
                                            chrome.exe
                                            201 B
                                            259 B
                                            3
                                            1

                                            DNS Request

                                            jnn-pa.googleapis.com

                                            DNS Request

                                            jnn-pa.googleapis.com

                                            DNS Request

                                            jnn-pa.googleapis.com

                                            DNS Response

                                            216.58.214.74
                                            216.58.215.42
                                            216.58.213.74
                                            216.58.214.170
                                            172.217.18.202
                                            142.250.179.106
                                            142.250.75.234
                                            142.250.179.74
                                            172.217.20.170
                                            142.250.178.138
                                            172.217.20.202
                                            142.250.201.170

                                          • 8.8.8.8:53
                                            yt3.ggpht.com
                                            dns
                                            chrome.exe
                                            177 B
                                            120 B
                                            3
                                            1

                                            DNS Request

                                            yt3.ggpht.com

                                            DNS Request

                                            yt3.ggpht.com

                                            DNS Request

                                            yt3.ggpht.com

                                            DNS Response

                                            142.250.179.97

                                          • 8.8.8.8:53
                                            region1.analytics.google.com
                                            dns
                                            chrome.exe
                                            74 B
                                            106 B
                                            1
                                            1

                                            DNS Request

                                            region1.analytics.google.com

                                            DNS Response

                                            216.239.32.36
                                            216.239.34.36

                                          • 8.8.8.8:53
                                            www.google.co.uk
                                            dns
                                            chrome.exe
                                            62 B
                                            78 B
                                            1
                                            1

                                            DNS Request

                                            www.google.co.uk

                                            DNS Response

                                            142.250.201.163

                                          • 8.8.8.8:53
                                            stats.g.doubleclick.net
                                            dns
                                            chrome.exe
                                            69 B
                                            133 B
                                            1
                                            1

                                            DNS Request

                                            stats.g.doubleclick.net

                                            DNS Response

                                            74.125.71.157
                                            74.125.71.154
                                            74.125.71.156
                                            74.125.71.155

                                          • 8.8.8.8:53
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            dns
                                            87 B
                                            155 B
                                            1
                                            1

                                            DNS Request

                                            ec2-52-23-111-175.compute-1.amazonaws.com

                                          • 52.23.111.175:3478
                                            ec2-52-23-111-175.compute-1.amazonaws.com
                                            chrome.exe
                                            48 B
                                            88 B
                                            1
                                            1
                                          • 142.250.75.226:443
                                            googleads.g.doubleclick.net
                                            https
                                            chrome.exe
                                            3.3kB
                                            7.7kB
                                            8
                                            9
                                          • 8.8.8.8:53
                                            226.75.250.142.in-addr.arpa
                                            dns
                                            219 B
                                            111 B
                                            3
                                            1

                                            DNS Request

                                            226.75.250.142.in-addr.arpa

                                            DNS Request

                                            226.75.250.142.in-addr.arpa

                                            DNS Request

                                            226.75.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            163.201.250.142.in-addr.arpa
                                            dns
                                            222 B
                                            112 B
                                            3
                                            1

                                            DNS Request

                                            163.201.250.142.in-addr.arpa

                                            DNS Request

                                            163.201.250.142.in-addr.arpa

                                            DNS Request

                                            163.201.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            166.214.58.216.in-addr.arpa
                                            dns
                                            219 B
                                            171 B
                                            3
                                            1

                                            DNS Request

                                            166.214.58.216.in-addr.arpa

                                            DNS Request

                                            166.214.58.216.in-addr.arpa

                                            DNS Request

                                            166.214.58.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            157.71.125.74.in-addr.arpa
                                            dns
                                            216 B
                                            106 B
                                            3
                                            1

                                            DNS Request

                                            157.71.125.74.in-addr.arpa

                                            DNS Request

                                            157.71.125.74.in-addr.arpa

                                            DNS Request

                                            157.71.125.74.in-addr.arpa

                                          • 8.8.8.8:53
                                            36.32.239.216.in-addr.arpa
                                            dns
                                            216 B
                                            132 B
                                            3
                                            1

                                            DNS Request

                                            36.32.239.216.in-addr.arpa

                                            DNS Request

                                            36.32.239.216.in-addr.arpa

                                            DNS Request

                                            36.32.239.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            132.108.18.2.in-addr.arpa
                                            dns
                                            213 B
                                            135 B
                                            3
                                            1

                                            DNS Request

                                            132.108.18.2.in-addr.arpa

                                            DNS Request

                                            132.108.18.2.in-addr.arpa

                                            DNS Request

                                            132.108.18.2.in-addr.arpa

                                          • 10.127.1.204:56047
                                            chrome.exe
                                          • 18.165.242.67:443
                                            cdn3.forter.com
                                            https
                                            chrome.exe
                                            5.2kB
                                            9.6kB
                                            20
                                            21
                                          • 142.250.75.238:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            2.7kB
                                            7.6kB
                                            8
                                            9
                                          • 142.250.75.238:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            7.8kB
                                            8.7kB
                                            23
                                            25
                                          • 8.8.8.8:53
                                            97.179.250.142.in-addr.arpa
                                            dns
                                            73 B
                                            111 B
                                            1
                                            1

                                            DNS Request

                                            97.179.250.142.in-addr.arpa

                                          • 8.8.8.8:53
                                            74.214.58.216.in-addr.arpa
                                            dns
                                            72 B
                                            171 B
                                            1
                                            1

                                            DNS Request

                                            74.214.58.216.in-addr.arpa

                                          • 216.58.214.74:443
                                            jnn-pa.googleapis.com
                                            https
                                            chrome.exe
                                            5.2kB
                                            7.5kB
                                            11
                                            14
                                          • 8.8.8.8:53
                                            0217991c.akstat.io
                                            dns
                                            chrome.exe
                                            64 B
                                            162 B
                                            1
                                            1

                                            DNS Request

                                            0217991c.akstat.io

                                            DNS Response

                                            95.100.244.132

                                          • 8.8.8.8:53
                                            157.123.68.40.in-addr.arpa
                                            dns
                                            72 B
                                            146 B
                                            1
                                            1

                                            DNS Request

                                            157.123.68.40.in-addr.arpa

                                          • 8.8.8.8:53
                                            104.219.191.52.in-addr.arpa
                                            dns
                                            146 B
                                            147 B
                                            2
                                            1

                                            DNS Request

                                            104.219.191.52.in-addr.arpa

                                            DNS Request

                                            104.219.191.52.in-addr.arpa

                                          • 142.250.75.238:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            6.4kB
                                            2.1kB
                                            5
                                            2
                                          • 8.8.8.8:53
                                            206.23.85.13.in-addr.arpa
                                            dns
                                            284 B
                                            145 B
                                            4
                                            1

                                            DNS Request

                                            206.23.85.13.in-addr.arpa

                                            DNS Request

                                            206.23.85.13.in-addr.arpa

                                            DNS Request

                                            206.23.85.13.in-addr.arpa

                                            DNS Request

                                            206.23.85.13.in-addr.arpa

                                          • 142.250.75.238:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            1.3kB
                                            1.3kB
                                            1
                                            1
                                          • 8.8.8.8:53
                                            92.12.20.2.in-addr.arpa
                                            dns
                                            69 B
                                            131 B
                                            1
                                            1

                                            DNS Request

                                            92.12.20.2.in-addr.arpa

                                          • 142.250.201.174:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            5.4kB
                                            77.3kB
                                            43
                                            71
                                          • 8.8.8.8:53
                                            chromewebstore.google.com
                                            dns
                                            chrome.exe
                                            71 B
                                            87 B
                                            1
                                            1

                                            DNS Request

                                            chromewebstore.google.com

                                            DNS Response

                                            172.217.20.174

                                          • 142.250.179.68:443
                                            www.google.com
                                            https
                                            chrome.exe
                                            3.4kB
                                            4.0kB
                                            13
                                            11
                                          • 8.8.8.8:53
                                            174.20.217.172.in-addr.arpa
                                            dns
                                            146 B
                                            173 B
                                            2
                                            1

                                            DNS Request

                                            174.20.217.172.in-addr.arpa

                                            DNS Request

                                            174.20.217.172.in-addr.arpa

                                          • 142.250.178.129:443
                                            lh3.googleusercontent.com
                                            https
                                            chrome.exe
                                            7.4kB
                                            108.1kB
                                            58
                                            95
                                          • 142.250.179.106:443
                                            jnn-pa.googleapis.com
                                            https
                                            chrome.exe
                                            2.9kB
                                            6.5kB
                                            5
                                            8
                                          • 172.217.20.170:443
                                            jnn-pa.googleapis.com
                                            https
                                            chrome.exe
                                            4.4kB
                                            3.6kB
                                            13
                                            13
                                          • 8.8.8.8:53
                                            scone-pa.clients6.google.com
                                            dns
                                            chrome.exe
                                            148 B
                                            90 B
                                            2
                                            1

                                            DNS Request

                                            scone-pa.clients6.google.com

                                            DNS Request

                                            scone-pa.clients6.google.com

                                            DNS Response

                                            216.58.214.170

                                          • 8.8.8.8:53
                                            region1.google-analytics.com
                                            dns
                                            chrome.exe
                                            74 B
                                            106 B
                                            1
                                            1

                                            DNS Request

                                            region1.google-analytics.com

                                            DNS Response

                                            216.239.34.36
                                            216.239.32.36

                                          • 8.8.8.8:53
                                            beacons.gcp.gvt2.com
                                            dns
                                            chrome.exe
                                            66 B
                                            112 B
                                            1
                                            1

                                            DNS Request

                                            beacons.gcp.gvt2.com

                                            DNS Response

                                            216.58.215.35

                                          • 142.250.178.142:443
                                            www.youtube.com
                                            https
                                            chrome.exe
                                            4.9kB
                                            40.4kB
                                            25
                                            39
                                          • 8.8.8.8:53
                                            36.34.239.216.in-addr.arpa
                                            dns
                                            72 B
                                            132 B
                                            1
                                            1

                                            DNS Request

                                            36.34.239.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            35.215.58.216.in-addr.arpa
                                            dns
                                            72 B
                                            110 B
                                            1
                                            1

                                            DNS Request

                                            35.215.58.216.in-addr.arpa

                                          • 8.8.8.8:53
                                            172.210.232.199.in-addr.arpa
                                            dns
                                            74 B
                                            128 B
                                            1
                                            1

                                            DNS Request

                                            172.210.232.199.in-addr.arpa

                                          • 8.8.8.8:53
                                            files.catbox.moe
                                            dns
                                            chrome.exe
                                            62 B
                                            78 B
                                            1
                                            1

                                            DNS Request

                                            files.catbox.moe

                                            DNS Response

                                            108.181.20.37

                                          • 8.8.8.8:53
                                            55.36.223.20.in-addr.arpa
                                            dns
                                            71 B
                                            157 B
                                            1
                                            1

                                            DNS Request

                                            55.36.223.20.in-addr.arpa

                                          • 8.8.8.8:53
                                            37.20.181.108.in-addr.arpa
                                            dns
                                            72 B
                                            134 B
                                            1
                                            1

                                            DNS Request

                                            37.20.181.108.in-addr.arpa

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                            Filesize

                                            649B

                                            MD5

                                            855885fc1a27414587cc256aadb8037a

                                            SHA1

                                            5295c680777685112847e562b2df68c5052cc5ac

                                            SHA256

                                            e7bca50bb858c370a11701969f9dec62fa43f3b89a93c89020e4837f4fef37ab

                                            SHA512

                                            c97ab04a2505091d6dc50aa2f0b7dfa87d0bbe013325ef911a671558ed00acd417314ce62165f361d7a36814c55da85585ebe38b70821a29b8d9842555285fdd

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                            Filesize

                                            41KB

                                            MD5

                                            9a25111c0e90867c7b8f41c5462abfaf

                                            SHA1

                                            0619625d479f31cf145c2e3714de0df4a69169d1

                                            SHA256

                                            41bb42020f1beabc9e72913ef6a33aa264556ec829ac70fd92c9c9adfb84803d

                                            SHA512

                                            0fbc3c64d6f5acc2c0dab67924b0c669fefa994f449240d1f6b78dcac3538343938a4fae972726156189f05806d3aae0e333035df52605ffe28886b82f31ccdd

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000048

                                            Filesize

                                            19KB

                                            MD5

                                            1784b63d817267946f0cff433ba053f4

                                            SHA1

                                            1587ac47ae4f47633f0f5f8e6092d8205298b8ad

                                            SHA256

                                            411e6143ebdc801984c76f6666d3d3bec2a3e2c4cdcdef37abdd6dc5bf4e7e29

                                            SHA512

                                            9fcdf56672e32e1ddf51506ad0b3d83abd1f56f090265735fcda26a04c5717d78f83891eca3d9ad38ac4b447169c7eca3eb79a4cd6e736050b3ad1d88446ed2c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            3KB

                                            MD5

                                            10fabecdc55846f1d7bd8000e34f12bf

                                            SHA1

                                            3d992ac6f2e321d6f73205f16620f8b13418cc1a

                                            SHA256

                                            4d9a7ec26c91081f87142bbc364ae44d57845ad0a5b7e4963f5122ec9f79c305

                                            SHA512

                                            cf0c5a7f7bbf43e40db171b34eb153ec5a13674fb49579de7aaaa501691f07628f4df7aca1f7660ee0fe6238ddd4b21058ee3e974767e7ac9d19b3be200e28df

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            2KB

                                            MD5

                                            44b95d2fd43c3da20f4d1d4f1ab3833f

                                            SHA1

                                            e83cbc3bb7a1e277fc26b379a723840656f07616

                                            SHA256

                                            5083d528d034a277f3b733148694eee7f66b5cb53b97f69d5b1858aae7038bfb

                                            SHA512

                                            dd85ee656dae770a9d04d4358f8a1b3664dc2b0b93fea90928e97881188d9736384a78f4cb3cbd99e8c0aed9e0df89181a4ff49c1c43ed1951e3d836b7f56f2c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            1KB

                                            MD5

                                            24ac9d8f4aacd2bb307d41a2aa79cb69

                                            SHA1

                                            51c0ea7bdcc08453818f8b1c4d20e06a37f2a110

                                            SHA256

                                            9fe47d55919189ac5e2b605e094ec14cb108a6e4cc7192b3b6f150185600f269

                                            SHA512

                                            c9053076925c55f2f32a2b2860e82db8d522b119511a8973076f0b856710150e3a15a06b9253225733a99a76142cf4e95c47416997be1ab82e8dcc420fccf242

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            13KB

                                            MD5

                                            568bbbdac41ea25561a258632bf2d2c3

                                            SHA1

                                            4d5b6127cb5852fd70f597b0edd9ec81273dd991

                                            SHA256

                                            e3b34a024186238ba993967c1c94c92f30e1453ec788ec619369252c66b1c8a1

                                            SHA512

                                            a77c72c9a2bcf05b17332bf6f7c9358eb6b400560671c5ad0bd145dd7a79a5171c4c6c05e496a2d0cc8b105850f55a7946be11b007798141505a842c7958c786

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            2KB

                                            MD5

                                            b80662a139347a839fa97ef4298b08e3

                                            SHA1

                                            91e902c329633683fb935afdb82fc905b8835e37

                                            SHA256

                                            f16a41121219249d2db850bb45712e72ae4faf4b8897766d575af9e9f6ef2313

                                            SHA512

                                            f87438fe04ea6e662641e8b6076b1dc74a994c3d29ce6022386fd27f0edd8c5a9a5fd72cfb54226ca5d1442d7252910c51f37a75319c3cd9ea8cae3e47cdd55d

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            2KB

                                            MD5

                                            ba682bbac94402ff8cfdb827646e4fe5

                                            SHA1

                                            b166c6c64c55d35a60ce8b988de8f14a3b58f6de

                                            SHA256

                                            9305223e31adc4abbc4e031112ef2ee1045d1120ffc2ded134ab798a3eb162e4

                                            SHA512

                                            3508e21a4c1fd113dffd53349ff16c5791e110cbfad36454045b6f6d596426e6e0c1e480e5a99651c68b029380ef2b3f9d607538db1451781523f2e8d86e885c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            2KB

                                            MD5

                                            008b0ae4afd8d614ce37614dcf4aae0b

                                            SHA1

                                            b92a0878a473abed97011f5500d5b74eb6813092

                                            SHA256

                                            548dc23004b05ba54ab55b744af81b02c5a0674d3e49a0a9ed47061d87507a26

                                            SHA512

                                            1787338170d2696bf246c1d3c77274e83e28f494f3cc395f6e29f644b811dd659c1a212166a767d0a227050b2419c8e726b85e345a96243e0d4c2a6624420820

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            2KB

                                            MD5

                                            9ab1066cc5f9131e71cab9aeb97cc617

                                            SHA1

                                            4379d938cbb103099ab56e85bc5f2c367f20cd9a

                                            SHA256

                                            2ca91bd5d3f1d064c507897750e81b934cf7db53ba348a0c4f50900ccd186a4a

                                            SHA512

                                            4af4218520abc1e4edc2d78c7a61891a6763bd807dcd05338a0bc359814af7f7ed8b4e6026018c8094be76c061e513299be8f35c135ab73ffd798f964dc02221

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            6fddf38d4dc23c894d133cd9150fb0fb

                                            SHA1

                                            c49d580defe0802d8844f5764e10948ec3d673d6

                                            SHA256

                                            3c4aadab4294a183603dc3368269d9b991b901f7025ebd82ef14d79269adf8e7

                                            SHA512

                                            ab6f713f9c04733397d1fe12569314a47a27b3e12578748b135e40f9ebecb2f051028abdf0a8ead969e28e220e7c923e032f764b5ca018b2b529dc98ca1a4202

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            9KB

                                            MD5

                                            06b71ede6fa98b9cc81a4500ac9f013a

                                            SHA1

                                            57939a69a253737a966828afb90b20ee51bfb3eb

                                            SHA256

                                            ba53bd281869a6c1c971d52b888ab80bf4ab4a7c8dedd20ac9e50f37cb23a424

                                            SHA512

                                            6fc0f146f20ef9b6e894dbfea6e780aa1d69ea8baa6071b788fac36c50f1684e317ec3f148e7d9d0580c9bf6b7e92c4b638501b3ea0e5a0b405a037dccb0f8da

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            9KB

                                            MD5

                                            9eac86c5051c9207a7d9ed38daa3d263

                                            SHA1

                                            5594678f6269224cf0a83311d982d1a9e7b7dd3c

                                            SHA256

                                            6823aeaa3fb194a78b1cf1299d17dcf93c410fd9492a2b4a71b95bf6fcc99598

                                            SHA512

                                            710c614b6e250b6887f4bdd7b092cf1c7092de2490fc5230f2889ce4a1c02b05792500b238df9e678392b60d88a325060620f0dba546492a03b86d8424929ca1

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            10KB

                                            MD5

                                            9455a3bc02060a79b3f16d350354c0b3

                                            SHA1

                                            f11e9b46b7e1287c01c36ce3d80c07af679e8061

                                            SHA256

                                            79eede52d4382bb915c804099cb345d32945946a497e6d9c7c9e82d638f97971

                                            SHA512

                                            162082ed0d969fa1a64801a44c104d79978cfb0482015f6d73263f6901c6fd575f9d2c4511f93b965ec0a0caca7300c1ad43e75a390fe78baa0aaaf9fe93b47f

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            10KB

                                            MD5

                                            4117204ce390e35963fa72244d6b476a

                                            SHA1

                                            9c341b109f57b4c3ffd97e175e88407e3731a24c

                                            SHA256

                                            6d0e58dae541f3eec5c424c2a43d2a7fcbd2f49b44e57af5e8feb2940657f398

                                            SHA512

                                            869c033781f3de4cde374bb9e9060a990b429bf100b9b3c57a3706e914794fc3c84bc3478070b27a2814a39ede0679b6ebe1de976d81d5fcc2d42c510bb0cfad

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            10KB

                                            MD5

                                            2f456f065ec90f7e70c631f64e63bb73

                                            SHA1

                                            06f0fcf5d88c645c848761c1a2807c838e3a084c

                                            SHA256

                                            1c2789d1bae0a59b05febd4c5bbc2eac1f07ffd9a1cb3226098cfa1d48f22174

                                            SHA512

                                            1acbe93df2c1f74afbc35248a58b4ade297cb549c80335e97bb10c5f8a4ab5d23de1e9fdd79a7c9217c2bd85c87d06b69223863a64810d18a1306e4777f84221

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            10KB

                                            MD5

                                            958acbd15f78723a7e15527bf185aeb3

                                            SHA1

                                            762461582ceb5b21c42943e6a2e3e0909ac07baf

                                            SHA256

                                            40172a6a240c878ed6d8189f18e22c48ed232c02c8bb91ec6c157009b2cb7603

                                            SHA512

                                            d38632a25a47258fbf7f793ccf61d219f55c14739eeb4d67a03b60be9e4aaf7723b263217e62b5d35309eb817018b1439973760426e3a425a8e17cd2ae0978f0

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                            Filesize

                                            120B

                                            MD5

                                            37f0ca2091dfe675cce08ff8fad95234

                                            SHA1

                                            24e4a236e5b3b92d72cc933628387c87b4e2a4bb

                                            SHA256

                                            c01ee89d4f5b43f036f562579ff77ae150394423f36f0f1eddc1fe05b5ed58c9

                                            SHA512

                                            e81297dbc17ddb506e28fe2b7429d55723c8a6546433d140ecb531e808228b17be8edc998210f3f18f3403986f2717cdf4e3181acf917fb32a0f3af0be69edbe

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\3\CacheStorage\index.txt

                                            Filesize

                                            73B

                                            MD5

                                            5508a2d02b96133ad143cc6cb7c4c263

                                            SHA1

                                            db71fc6f5ed45d475cdefec4f387a275c4337caa

                                            SHA256

                                            4b5cdb21dfd86b84c784f5231bc14829b914a66c8378519311c0e41729cbbda5

                                            SHA512

                                            5d9c0ad6fcd305feb0cd483faab54d97b5b9af82196ad6f52bbbd3b76b0090f5f45355d9817cca2eac31ff71166cd4e193ceed1182ed0d208a7a1eb4976d2201

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\3\CacheStorage\index.txt~RFe57cbbc.TMP

                                            Filesize

                                            137B

                                            MD5

                                            f9ff127e97ede4155dd303c5a96c00c0

                                            SHA1

                                            a3abda5e57be11c04012e718488e0e6d7f0af7b3

                                            SHA256

                                            0a00fd78de013797de5b5176bf8ff7ea44b38bada53c8f71f3d6612bd8142f2a

                                            SHA512

                                            5df9dee807f608108e03061bf3120bd6147f28e9f5369d0ac7a0f3b8e16cf3c751b4ba7f1500af2eafd6a9ddec8f04c3c91e3298b971f623a6800d2f71e3f72d

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\3\IndexedDB\indexeddb.leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\3\IndexedDB\indexeddb.leveldb\MANIFEST-000001

                                            Filesize

                                            23B

                                            MD5

                                            3fd11ff447c1ee23538dc4d9724427a3

                                            SHA1

                                            1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                            SHA256

                                            720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                            SHA512

                                            10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            67cdcb8788125d2d1c2919bd6ef4e9fd

                                            SHA1

                                            e6b264c143d7b5ed9ec6d8fbbb62c78548e3e3db

                                            SHA256

                                            953c7304d721e725b482af6a61f74eb37fb224b178f06763238e19a09fe52fa6

                                            SHA512

                                            ef38f06f48ae3a7cac42badc05fffac91d07e8c301a69bd5110120f500039fb9aebc486df19becec3dd701271d529b91b804e7e49ee8f826fc3c7299d0500dc9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            d0de858fa3955bf4f84d0f6c2599eccb

                                            SHA1

                                            891f28cff57f88f90f42acb41d53eeb2f725f9dc

                                            SHA256

                                            0335e32aa3415594d136ee1771ab5695f188759e147def6155e1f7526f00e7e8

                                            SHA512

                                            a1f6020ed52c7ba37b7c704be6030cbae39c0fa118bd6444a54f3c5ff7d26e4952cd16ddd551da7e722e90f7c252a1b34bcf8329fd187676fe2caa50279b85e9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            0d78987815aa95bef844e50b39d3f001

                                            SHA1

                                            04b733ef84e205d262d13fe6e78747a12077d684

                                            SHA256

                                            0e8596b38f6d69d3b035a83715e5d39ccf0e71bf383897dfad61b839a6fb0461

                                            SHA512

                                            28c77fea4741191020758e7d947f34f203703b22e12d6ed11d81c1af0b0a58657e1e35c93b51837aed2d544b4e4720ec2d83227eee3f205c81eebfa31de68eee

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            4d89cd97d545fc76b99452a136e1318a

                                            SHA1

                                            259c34348ecf767033fc33dd7cadfc88b6b6dfaa

                                            SHA256

                                            9a153f8d2f9806b5200e035638537d9ae3292817e996abfdc98219f3c42d047d

                                            SHA512

                                            a68f2433f7e0e9c8f69a6bf59813f140de6bb2228d7d092c894ed3a1b005069db958ec930b7081a2f673510e5527ee41ef977ffe94f4795d09c3206b5c1283da

                                          We care about your privacy.

                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.