Windows Analysis Report
https://mmis.framer.website/

Overview

General Information

Sample URL: https://mmis.framer.website/
Analysis ID: 1419162
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://euromedport.com/ HTTP Parser: Base64 decoded: https://euromedport.com/
Source: https://euromedport.com/ HTTP Parser: No favicon
Source: https://euromedport.com/ HTTP Parser: No favicon
Source: https://euromedport.com/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://euromedport.com/cgi-sys/defaultwebpage.cgi HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://sidebar.bugherd.com/sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/728582492?random=1712124764462&cv=11&fst=1712124764462&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4410v9101547196z8810373432za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3Dcpanelwhmreferral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=856366342.1712124764&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49745 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49745 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mmis.framer.websiteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/3tCBPFDdoNUnhEq4hChBL3/chunk-OESQHJT7.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmis.framer.websitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/3tCBPFDdoNUnhEq4hChBL3/chunk-ELYU6EKT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmis.framer.websitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tBcNztnXxGPgZ4fCXxZeptSY8.png?scale-down-to=512 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/3tCBPFDdoNUnhEq4hChBL3/3ICxJagBXrAOgMvLs6Qg01Qr5Pe0nmLADNkd0pD6nQA.SFXDHONY.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmis.framer.websitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/3tCBPFDdoNUnhEq4hChBL3/chunk-6WQAKGGX.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmis.framer.websitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tpIziTCXDfBtBsahJnl6m61V6Y.png?scale-down-to=1024&lossless=1 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tBcNztnXxGPgZ4fCXxZeptSY8.png?scale-down-to=512 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/3tCBPFDdoNUnhEq4hChBL3/default_script0.IIFNNGK4.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmis.framer.websitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tpIziTCXDfBtBsahJnl6m61V6Y.png?scale-down-to=1024&lossless=1 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/GWYbiaQZn3s247RxhvrEhGgoc.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/GWYbiaQZn3s247RxhvrEhGgoc.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=86e6e71bbd2d9ae6 HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://euromedport.com/?__cf_chl_rt_tk=476ZHB1JKtmeA7cXODOTCzWRSXZ8pQO.CbP_R3MT5_k-1712124702-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/dc6b543c1346/api.js?onload=QkWxI7&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://euromedport.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1020980492:1712121886:jgaqgsC6A3WZMkimoEfRxKdJfnrzDTi2eQV_Tp5p5g8/86e6e71bbd2d9ae6/d7fd31f9e1716e9 HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=86e6e73f8a23dacd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/233876310:1712122075:6tomgeCGNmjUPE27NSfhHdNDCuhwu_N2OUZ6T8W3qBM/86e6e73f8a23dacd/59b8ed15d0bafc9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/86e6e73f8a23dacd/1712124709541/9dd65b3592adc7db527224b47c85da19576711ee67b5db75e6d951aba2d5a14f/U1XLtUmU6iQC1Ze HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/86e6e73f8a23dacd/1712124709549/2HiOfqX3__AfRex HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/vea4w/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/86e6e73f8a23dacd/1712124709549/2HiOfqX3__AfRex HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/233876310:1712122075:6tomgeCGNmjUPE27NSfhHdNDCuhwu_N2OUZ6T8W3qBM/86e6e73f8a23dacd/59b8ed15d0bafc9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/233876310:1712122075:6tomgeCGNmjUPE27NSfhHdNDCuhwu_N2OUZ6T8W3qBM/86e6e73f8a23dacd/59b8ed15d0bafc9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1020980492:1712121886:jgaqgsC6A3WZMkimoEfRxKdJfnrzDTi2eQV_Tp5p5g8/86e6e71bbd2d9ae6/d7fd31f9e1716e9 HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/?__cf_chl_tk=476ZHB1JKtmeA7cXODOTCzWRSXZ8pQO.CbP_R3MT5_k-1712124702-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-sys/defaultwebpage.cgi HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://euromedport.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/IP_changed.png HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/server_misconfigured.png HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/server_moved.png HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/powered_by_cpanel.svg HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/error-bg-left.png HTTP/1.1Host: euromedport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://euromedport.com/cgi-sys/defaultwebpage.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/IP_changed.png HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/server_moved.png HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/powered_by_cpanel.svg HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/error-bg-left.png HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /img-sys/server_misconfigured.png HTTP/1.1Host: euromedport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=k6FioAxp00AlXuyCzD671x8BnAJ6OJSR2Mhrwl.g9ZM-1712124702-1.0.1.1-DlX69Zp2OwyD7zqV6EzeivQkp70jtqZa.i0DzFVdxqGk531hCYdwInrh6nW_il_GR2RwX__OV6ncL5weUq6DBA
Source: global traffic HTTP traffic detected: GET /cleardnscache HTTP/1.1Host: go.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferral HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /solr/docs-hugo/query HTTP/1.1Host: searchdocs.tw.cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/policies.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pal.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/2021-trial-b.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pricing2021.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/green.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/version96.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/style.css?ver=1.002 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/blog.css?ver=1.002 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/main.css?ver=1.0.4 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_leader_fall_2023.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_momentum_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/get_online.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_best_usability.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/own_your_data.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_mid-market-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_small-business-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_emea_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_leader_fall_2023.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_momentum_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/get_online.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_best_usability.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/wp-content/themes/cPbase/style.css?ver=1.002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/own_your_data.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_mid-market-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.4.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_small-business-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_emea_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.4.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/grow_business.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/dev_it_white.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/sm_md_business.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/business_lead.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/partnerships_white.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/exclu_discounts.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/grow_business.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/acct_manager.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/dev_it_white.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/problem_solution.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/sm_md_business.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/business_lead.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/latest_happenings.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/partnerships_white.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/exclu_discounts.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/acct_manager.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/problem_solution.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/latest_happenings.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /modules.4bbac2bdc7f1b66d3009.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1712124764462&cv=11&fst=1712124764462&bg=ffffff&guid=ON&async=1&gtm=45je4410v9101547196z8810373432za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3Dcpanelwhmreferral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=856366342.1712124764&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1712124764462&cv=11&fst=1712124764462&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4410v9101547196z8810373432za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3Dcpanelwhmreferral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=856366342.1712124764&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1712124764462&cv=11&fst=1712124000000&bg=ffffff&guid=ON&async=1&gtm=45je4410v9101547196z8810373432za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3Dcpanelwhmreferral&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5pOTtf_s3jAYvBpY-rQ6ku8eX92cdA&random=234301167&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /menu/modules/core.Ep5bSEmr.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg; _gcl_au=1.1.856366342.1712124764; _ga_2HY05C3ZFN=GS1.1.1712124764.1.0.1712124764.60.0.0; _ga=GA1.1.1528685494.1712124765; _hjSessionUser_3564392=eyJpZCI6IjU4YTk2YjUxLWY0NjItNTdlZC1iMTgwLWM1NGM5YmY2YTJiMiIsImNyZWF0ZWQiOjE3MTIxMjQ3NjU0NDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImNhNGNlYWRlLWY3MzUtNGIxYi04ZDdmLTk0MWUwNzUyNTRiYiIsImMiOjE3MTIxMjQ3NjU0NDYsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/685d8b1771df497c8607.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg; _gcl_au=1.1.856366342.1712124764; _ga_2HY05C3ZFN=GS1.1.1712124764.1.0.1712124764.60.0.0; _ga=GA1.1.1528685494.1712124765; _hjSessionUser_3564392=eyJpZCI6IjU4YTk2YjUxLWY0NjItNTdlZC1iMTgwLWM1NGM5YmY2YTJiMiIsImNyZWF0ZWQiOjE3MTIxMjQ3NjU0NDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImNhNGNlYWRlLWY3MzUtNGIxYi04ZDdmLTk0MWUwNzUyNTRiYiIsImMiOjE3MTIxMjQ3NjU0NDYsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1712124764462&cv=11&fst=1712124000000&bg=ffffff&guid=ON&async=1&gtm=45je4410v9101547196z8810373432za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3Dcpanelwhmreferral&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq5pOTtf_s3jAYvBpY-rQ6ku8eX92cdA&random=234301167&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg; _gcl_au=1.1.856366342.1712124764; _ga_2HY05C3ZFN=GS1.1.1712124764.1.0.1712124764.60.0.0; _ga=GA1.1.1528685494.1712124765; _hjSessionUser_3564392=eyJpZCI6IjU4YTk2YjUxLWY0NjItNTdlZC1iMTgwLWM1NGM5YmY2YTJiMiIsImNyZWF0ZWQiOjE3MTIxMjQ3NjU0NDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImNhNGNlYWRlLWY3MzUtNGIxYi04ZDdmLTk0MWUwNzUyNTRiYiIsImMiOjE3MTIxMjQ3NjU0NDYsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/685d8b1771df497c8607.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg; _gcl_au=1.1.856366342.1712124764; _ga_2HY05C3ZFN=GS1.1.1712124764.1.0.1712124764.60.0.0; _ga=GA1.1.1528685494.1712124765; _hjSessionUser_3564392=eyJpZCI6IjU4YTk2YjUxLWY0NjItNTdlZC1iMTgwLWM1NGM5YmY2YTJiMiIsImNyZWF0ZWQiOjE3MTIxMjQ3NjU0NDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImNhNGNlYWRlLWY3MzUtNGIxYi04ZDdmLTk0MWUwNzUyNTRiYiIsImMiOjE3MTIxMjQ3NjU0NDYsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelwhmreferralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N_62Je0ZMg8uAWJSYmr1AP75tuRxyjypuvLJOFr4C6o-1712124753-1.0.1.1-7fUZyfmDqyhWg1S3YgwfsW1rlrJ0srichM9QMoEbUmeuNFVh.9peNaPlyOLgYck.m1fIB4x7uucSr5VaJH403A; _cfuvid=hT34F0iYl2vUkXB2W4wV1DdB9xCTalVUooQhXL37YqA-1712124753010-0.0.1.1-604800000; cf_clearance=rwq_oUSSaGO6T4tO.H4fP8CMMGIePCZMLUx1gcLqCqE-1712124758-1.0.1.1-jG32PC.zZqJ.rraxzdKN4.WWQYbuZPcnppXwssot_t1Bi70RdaRJPnpPmA6toliHmxZ..jqbwn6LYsgCosXvXg; _gcl_au=1.1.856366342.1712124764; _ga_2HY05C3ZFN=GS1.1.1712124764.1.0.1712124764.60.0.0; _ga=GA1.1.1528685494.1712124765; _hjSessionUser_3564392=eyJpZCI6IjU4YTk2YjUxLWY0NjItNTdlZC1iMTgwLWM1NGM5YmY2YTJiMiIsImNyZWF0ZWQiOjE3MTIxMjQ3NjU0NDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3564392=eyJpZCI6ImNhNGNlYWRlLWY3MzUtNGIxYi04ZDdmLTk0MWUwNzUyNTRiYiIsImMiOjE3MTIxMjQ3NjU0NDYsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: chromecache_229.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/cpanel/"> equals www.facebook.com (Facebook)
Source: chromecache_149.2.dr String found in binary or memory: this information is used to optimize the visitor's experience.","Persistent","HTML","2","","hotjar.com","en"],["hjViewportId","hotjar.com","Saves the user's screen size in order to adjust the size of images on the website.","Session","HTML","2","","hotjar.com","en"],["AnalyticsSyncHistory","linkedin.com","Used in connection with data-synchronization with third-party analysis service. ","30 days","HTTP","1","","linkedin.com","en"],["wpEmojiSettingsSupports","tp.cpanel.net","This cookie is part of a bundle of cookies which serve the purpose of content delivery and presentation. The cookies keep the correct state of font, blog/picture sliders, color themes and other website settings.","Session","HTML","2","","tp.cpanel.net","en"],["personalization_id","twitter.com","This cookie is set by Twitter - The cookie allows the visitor to share content from the website onto their Twitter profile. ","400 days","HTTP","1","","twitter.com","en"],["vuid","vimeo.com","Collects data on the user's visits to the website, such as which pages have been read.","2 years","HTTP","1","","f.vimeocdn.com","en"],["_cltk","www.clarity.ms","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Session","HTML","2","","www.clarity.ms","en"],["CLID","www.clarity.ms","Collects data on the user equals www.twitter.com (Twitter)
Source: chromecache_198.2.dr String found in binary or memory: this information is used to optimize the visitor's experience.","Persistent","HTML","2","","hotjar.com","en"],["hjViewportId","hotjar.com","Saves the user's screen size in order to adjust the size of images on the website.","Session","HTML","2","","hotjar.com","en"],["td","www.googletagmanager.com","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Session","Pixel","5","","www.googletagmanager.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP","1","","youtube.com","en"],["VISITOR_PRIVACY_METADATA","youtube.com","Stores the user's cookie consent state for the current domain","180 days","HTTP","1","","youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_264.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:66089672,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4,5]});CookieConsent.configuration.tags.push({id:66089673,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:66089675,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"451123426726",url:"",resolvedUrl:"",cat:[4]});CookieConsent.configuration.tags.push({id:66089676,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"7484132201827",url:"https://tp.cpanel.net/partner-form/",resolvedUrl:"https://tp.cpanel.net/partner-form/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:66089677,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"10094779734243",url:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",resolvedUrl:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:66089678,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1]});CookieConsent.configuration.tags.push({id:66089679,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"16686362756451",url:"https://www.youtube.com/embed/tgjAelzpArk?rel=0",resolvedUrl:"https://www.youtube.com/embed/tgjAelzpArk?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:66089682,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:66089683,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"12704807611350",url:"",resolvedUrl:"",cat:[3]}); equals www.youtube.com (Youtube)
Source: chromecache_208.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:67020164,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"3789605452051",url:"",resolvedUrl:"",cat:[2,3,4]});CookieConsent.configuration.tags.push({id:67020165,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"14415165258921",url:"https://www.youtube.com/embed/videoseries?list=PLZk46idJS6s7VPzwPQXNtwIsU23D3TqRV",resolvedUrl:"https://www.youtube.com/embed/videoseries?list=PLZk46idJS6s7VPzwPQXNtwIsU23D3TqRV",cat:[1,2,4]});CookieConsent.configuration.tags.push({id:67020167,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]}); equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr String found in binary or memory: CookieConsentDialog.cookieTableAdvertising = [["_gcl_au","cpanel.net","Used by Google AdSense for experimenting with advertisement efficiency across websites using their services. ","3 months","HTTP","1","","www.googletagmanager.com","en"],["IDE","doubleclick.net","Used by Google DoubleClick to register and report the website user's actions after viewing or clicking one of the advertiser's ads with the purpose of measuring the efficacy of an ad and to present targeted ads to the user.","1 year","HTTP","1","","doubleclick.net","en"],["pagead/landing","doubleclick.net","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel","5","","doubleclick.net","en"],["ads/ga-audiences","google.com","Used by Google AdWords to re-engage visitors that are likely to convert to customers based on the visitor's online behaviour across websites.","Session","Pixel","5","","google.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP","1","","www.youtube.com","en"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Persistent","IDB","6","","www.youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP","1","","youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr String found in binary or memory: CookieConsentDialog.cookieTablePreference = [["pagead/1p-user-list/#","google.com","Tracks if the user has shown interest in specific products or events across multiple websites and detects how the user navigates between sites. This is used for measurement of advertisement efforts and facilitates payment of referral-fees between websites.","Session","Pixel","5","","google.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Pending","Persistent","IDB","6","","www.youtube.com",null],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://policies.google.com/privacy"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["google.com","Google","https://policies.google.com/privacy"],["google-analytics.com","Google","https://policies.google.com/privacy"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["pardot.com","Pardot","https://www.salesforce.com/company/privacy/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["snap.licdn.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://policies.google.com/privacy"],["www.googletagmanager.com","Google","https://policies.google.com/privacy"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://policies.google.com/privacy"],["youtube.com","YouTube","https://policies.google.com/privacy"]]; equals www.facebook.com (Facebook)
Source: chromecache_149.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://policies.google.com/privacy"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["google.com","Google","https://policies.google.com/privacy"],["google-analytics.com","Google","https://policies.google.com/privacy"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["pardot.com","Pardot","https://www.salesforce.com/company/privacy/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["snap.licdn.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://policies.google.com/privacy"],["www.googletagmanager.com","Google","https://policies.google.com/privacy"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://policies.google.com/privacy"],["youtube.com","YouTube","https://policies.google.com/privacy"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_149.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://policies.google.com/privacy"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["google.com","Google","https://policies.google.com/privacy"],["google-analytics.com","Google","https://policies.google.com/privacy"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["pardot.com","Pardot","https://www.salesforce.com/company/privacy/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["snap.licdn.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://policies.google.com/privacy"],["www.googletagmanager.com","Google","https://policies.google.com/privacy"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://policies.google.com/privacy"],["youtube.com","YouTube","https://policies.google.com/privacy"]]; equals www.twitter.com (Twitter)
Source: chromecache_149.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://policies.google.com/privacy"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["google.com","Google","https://policies.google.com/privacy"],["google-analytics.com","Google","https://policies.google.com/privacy"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["pardot.com","Pardot","https://www.salesforce.com/company/privacy/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["snap.licdn.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://policies.google.com/privacy"],["www.googletagmanager.com","Google","https://policies.google.com/privacy"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://policies.google.com/privacy"],["youtube.com","YouTube","https://policies.google.com/privacy"]]; equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://policies.google.com/privacy"],["google.com","Google","https://policies.google.com/privacy"],["google-analytics.com","Google","https://policies.google.com/privacy"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["www.google-analytics.com","Google","https://policies.google.com/privacy"],["www.googletagmanager.com","Google","https://policies.google.com/privacy"],["www.youtube.com","YouTube","https://policies.google.com/privacy"],["youtube.com","YouTube","https://policies.google.com/privacy"]]; equals www.youtube.com (Youtube)
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Dj:function(){e=yb()},kd:function(){d()}}};var Dc=ia(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=oA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},rA=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: f||g.length||h.length))return;var n={Ng:d,Lg:e,Mg:f,xh:g,yh:h,te:m,vb:b},p=z.YT,q=function(){DC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=D.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(GC(w,"iframe_api")||GC(w,"player_api"))return b}for(var x=D.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!xC&&EC(x[B],n.te))return Oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr String found in binary or memory: return b}tC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr String found in binary or memory: s interaction with embedded content.","1 day","HTTP","1","","www.youtube.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP","1","","youtube.com","en"],["VISITOR_PRIVACY_METADATA","youtube.com","Stores the user's cookie consent state for the current domain","180 days","HTTP","1","","youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP","1","","youtube.com","en"],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr String found in binary or memory: s interaction with embedded content.","1 day","HTTP","1","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IDB","6","","www.youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IDB","6","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Pending","Persistent","IDB","6","","www.youtube.com",null],["nextId","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_198.2.dr, chromecache_149.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["TESTCOOKIESENABLED","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP","1","","www.youtube.com","en"],["requests","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: var IB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var h=Lz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(h,Cy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: mmis.framer.website
Source: unknown HTTP traffic detected: POST /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveContent-Length: 559sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://mmis.framer.websiteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmis.framer.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Wed, 03 Apr 2024 06:11:33 GMTx-amzn-RequestId: 9685ee1d-7d6a-4414-8a52-5d65d493c60ex-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: VorreHi0oAMEtVg=X-Cache: Error from cloudfrontVia: 1.1 fe8af35c363442c3ecc406bdb489733e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MIA3-P3X-Amz-Cf-Id: 2YRQGmOXyKTAJyllq35b3a7r9a0xrUuMa1sil7K3unww3QSAhTaDdg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Apr 2024 06:11:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16291Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: nizoo8N1tXPl9mO3CV+VvKIS9oCWwMV2yhZQOrWOg9toPncjdGY9tIk8QHVwfAaV82kIYOidaO+hjSfpfGNkC8+notKv/57PTtnBdmN/8Hpi0WCPtyOLnyk5zInvLaWzulpsYqNOQgBd+rxMl8MVmA==$pQkme23ikYQQn3JxkW02Mg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Apr 2024 06:11:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16510Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 0jeLNFNvsJ7jqz0PPysXPgDvGm01cPO3EnITi+TNMysyp01tOrSS4txdYAvNI0o3dAPrRa0z7pNqaRV9NYU3O0sOq2qN1dljC8QFhcfbxHKKZDZ6GRXfQVHLf4UNBr8x3/rZK7shCEC4ZZbp4/YGYg==$pxDwazER/LpH2tS8I2la3w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Wed, 03 Apr 2024 06:11:43 GMTx-amzn-RequestId: 2c2585c2-3d8b-4c7b-940d-7453b518138cx-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: VortBEtwIAMEcSQ=X-Cache: Error from cloudfrontVia: 1.1 5cd0def17b21c436d13b2cd7a595960c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MIA3-P3X-Amz-Cf-Id: 3H1pkXGSncr5jY2YpeDszwrWVJmewCl9sNhp5UooUlYxHUSbL_MUvQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Apr 2024 06:11:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16510Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: HmTaEBlKjsfoQ+kFB2h1ldirgROOcXkFgV21+geGmeTOnQRJkxzd20KzV60y8GLAk4ALnbXX16g21r2MaeySGeW+oeRhJWSsZrJ0/cW5SRh7ZxtgpgaDmCKp0atO6oUWECtoIK8z01Ctv5S9ZBzk9Q==$YGy8IrfLX5ElVpi33zVfAA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Apr 2024 06:12:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16595Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 9EE0xATCCBfbmKY5WspaOpvm7WyVUGaTNo2tT5IhHKCR8JcFuBdeKunosDwdbQb19uql2BiMl5LJMjcM7xIwXYpEDddwiKc7xApdLOh7KOBUKRPxIZFF7oHIMu+fEiYrzsHUX4adm9Gj+JzWU/D02A==$1mvZEkStZc+7kbMgWu5PAQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Apr 2024 06:12:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0CF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q69KoMtKHAuKti5wdZ3Fw%2BYNcwmsa8LiEhLY21I7iz8Qn5gbqhOvxlwNUGkU1OsbcLsFngBDvR3jndcgOJ5bOgrYHqZ9UaqhZkivpa69OYY5XSsqqO0ye2diGuDkaOWIiQg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 86e6e7ddda28498c-MIAalt-svc: h3=":443"; ma=86400
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: http://cpanel.net/
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: http://devel.www.cpanel.net/
Source: chromecache_176.2.dr String found in binary or memory: http://localhost:8888/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png);
Source: chromecache_203.2.dr String found in binary or memory: http://ogp.me/ns#
Source: chromecache_291.2.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_203.2.dr String found in binary or memory: http://schema.org
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: http://www.cpanel.net/
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: http://www.devel.www.cpanel.net/
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_272.2.dr String found in binary or memory: https://api.docs.cpanel.net
Source: chromecache_229.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_298.2.dr String found in binary or memory: https://bit.ly/cPanelSitejet-D
Source: chromecache_298.2.dr String found in binary or memory: https://bit.ly/cPanelSitejet-M
Source: chromecache_229.2.dr String found in binary or memory: https://blog.cpanel.com/
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_208.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_229.2.dr String found in binary or memory: https://cpanel.net
Source: chromecache_235.2.dr, chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: https://cpanel.net/
Source: chromecache_151.2.dr String found in binary or memory: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=cpanelw
Source: chromecache_229.2.dr String found in binary or memory: https://cpanel.net/cpanelseo/
Source: chromecache_198.2.dr, chromecache_149.2.dr String found in binary or memory: https://cpanel.net/privacy-policy/
Source: chromecache_203.2.dr String found in binary or memory: https://cpanel.net/products/trial/
Source: chromecache_287.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal-agreements/cpanel-whm-eula.html
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: https://devel.www.cpanel.net/
Source: chromecache_229.2.dr String found in binary or memory: https://devel.www.cpanel.net/partners/#perks
Source: chromecache_229.2.dr String found in binary or memory: https://devel.www.cpanel.net/wp-content/themes/cPbase/assets/css/trial.css
Source: chromecache_231.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/load_event#syntax
Source: chromecache_203.2.dr, chromecache_229.2.dr String found in binary or memory: https://docs.cpanel.net/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net//search
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/changelogs/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/css/bootstrap-css/bootstrap.min.css
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/css/fontawesome_all.min.css
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/css/prism_dark.min.css
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/img/cpanel-logo.min.svg
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/img/docs-logo.min.svg
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/img/favicon.png
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/bootstrap-js/bootstrap.bundle.min.js
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/jquery-3.4.1.min.js
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/popper-1.16.0.min.js
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/prism.min.js
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/search.js
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/js/wasThisHelpful.min.js
Source: chromecache_203.2.dr, chromecache_229.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/cpanel-product/cpanel-glossary/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/dns/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/dns/how-to-clear-your-dns-cache/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/dns/how-to-clear-your-dns-cache/#how-to-clear-your-dns-cache
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/dns/how-to-clear-your-dns-cache/#overview
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/dns/how-to-rotate-a-dnssec-key/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/web-services/http-error-codes-and-quick-fixes/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/release-notes/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/sass/main.min.css
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/sitemap.xml
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/tags/dns/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/whm/clusters/dns-cluster/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/whm/dns-functions/add-a-dns-zone/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/whm/dns-functions/add-an-a-entry-for-your-hostname/
Source: chromecache_203.2.dr String found in binary or memory: https://docs.cpanel.net/whm/dns-functions/dns-zone-manager/
Source: chromecache_293.2.dr String found in binary or memory: https://events.framer.com/script
Source: chromecache_287.2.dr String found in binary or memory: https://extreme-ip-lookup.com/json/?key=M5De2Nu5vO1MkqwX32mt
Source: chromecache_229.2.dr String found in binary or memory: https://features.cpanel.net/
Source: chromecache_224.2.dr, chromecache_164.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_224.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_164.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_203.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:400
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_210.2.dr, chromecache_137.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_203.2.dr String found in binary or memory: https://forums.cpanel.net/
Source: chromecache_186.2.dr String found in binary or memory: https://framerusercontent.com/assets/GWYbiaQZn3s247RxhvrEhGgoc.png
Source: chromecache_186.2.dr String found in binary or memory: https://framerusercontent.com/assets/zumoRCTeMhW1PcigWKmwVqKrLWQ.jpg
Source: chromecache_293.2.dr String found in binary or memory: https://framerusercontent.com/images/GWYbiaQZn3s247RxhvrEhGgoc.png
Source: chromecache_293.2.dr String found in binary or memory: https://framerusercontent.com/sites/3tCBPFDdoNUnhEq4hChBL3/default_script0.IIFNNGK4.mjs
Source: chromecache_293.2.dr String found in binary or memory: https://framerusercontent.com/sites/3tCBPFDdoNUnhEq4hChBL3/searchIndex-DYeB0q26kw6s.json
Source: chromecache_166.2.dr, chromecache_262.2.dr, chromecache_235.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_166.2.dr, chromecache_262.2.dr, chromecache_235.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_166.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_229.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_151.2.dr String found in binary or memory: https://go.cpanel.net/cleardnscache
Source: chromecache_203.2.dr String found in binary or memory: https://go.cpanel.net/docsfeedback
Source: chromecache_216.2.dr String found in binary or memory: https://google.com
Source: chromecache_216.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_229.2.dr String found in binary or memory: https://input.cpanel.net/s3/edu
Source: chromecache_229.2.dr String found in binary or memory: https://input.cpanel.net/s3/non-profit
Source: chromecache_229.2.dr String found in binary or memory: https://news.cpanel.com/
Source: chromecache_216.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_251.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_264.2.dr String found in binary or memory: https://player.vimeo.com/video/88301380?h=bb18389b2f
Source: chromecache_198.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_229.2.dr String found in binary or memory: https://pro.fontawesome.com/releases/v5.13.1/css/all.css
Source: chromecache_272.2.dr String found in binary or memory: https://redocly-proxy.tw.cpanel.net/search-index.json
Source: chromecache_229.2.dr String found in binary or memory: https://schema.org
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: https://screenshots.bugherd.com/
Source: chromecache_272.2.dr String found in binary or memory: https://search-dev.tw.cpanel.net:443/solr/docs-hugo/query
Source: chromecache_272.2.dr String found in binary or memory: https://searchdocs.tw.cpanel.net:443/solr/docs-hugo/query
Source: chromecache_223.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_248.2.dr String found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_229.2.dr String found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_248.2.dr String found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_223.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_223.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_229.2.dr String found in binary or memory: https://store.cpanel.net
Source: chromecache_229.2.dr String found in binary or memory: https://store.cpanel.net/cart.php
Source: chromecache_229.2.dr String found in binary or memory: https://store.cpanel.net/clientarea.php
Source: chromecache_231.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4410370902927
Source: chromecache_231.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4467525836815
Source: chromecache_229.2.dr String found in binary or memory: https://support.cpanel.net/
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j822727963
Source: chromecache_251.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j869655321
Source: chromecache_251.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=145094370883
Source: chromecache_251.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153301819363
Source: chromecache_272.2.dr, chromecache_203.2.dr String found in binary or memory: https://tickets.cpanel.net/review/login.cgi
Source: chromecache_264.2.dr String found in binary or memory: https://tp.cpanel.net/cpanel-trial/
Source: chromecache_264.2.dr String found in binary or memory: https://tp.cpanel.net/partner-form/
Source: chromecache_229.2.dr String found in binary or memory: https://use.fontawesome.com/releases/v5.5.0/css/all.css
Source: chromecache_229.2.dr String found in binary or memory: https://www.bugherd.com/sidebarv2.js?apikey=kmu00qbvuigehexs5chefq
Source: chromecache_198.2.dr, chromecache_149.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_198.2.dr String found in binary or memory: https://www.cookiebot.com/goto/privacy-policy/
Source: chromecache_229.2.dr String found in binary or memory: https://www.cpanel.net
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: https://www.cpanel.net/
Source: chromecache_134.2.dr String found in binary or memory: https://www.cpanel.net/partners/
Source: chromecache_189.2.dr, chromecache_163.2.dr String found in binary or memory: https://www.devel.www.cpanel.net/
Source: chromecache_293.2.dr String found in binary or memory: https://www.framer.com/
Source: chromecache_223.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_216.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_239.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/728582492/?random
Source: chromecache_216.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_293.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-V94YGGJ7Z7
Source: chromecache_203.2.dr, chromecache_229.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_198.2.dr String found in binary or memory: https://www.hotjar.com/legal/policies/privacy/
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_149.2.dr String found in binary or memory: https://www.redditinc.com/policies/privacy-policy
Source: chromecache_223.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_229.2.dr String found in binary or memory: https://www.webprosnext.com/
Source: chromecache_264.2.dr String found in binary or memory: https://www.youtube.com/embed/IxZDSQcska4?rel=0
Source: chromecache_264.2.dr String found in binary or memory: https://www.youtube.com/embed/tgjAelzpArk?rel=0
Source: chromecache_208.2.dr String found in binary or memory: https://www.youtube.com/embed/videoseries?list=PLZk46idJS6s7VPzwPQXNtwIsU23D3TqRV
Source: chromecache_286.2.dr, chromecache_216.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_229.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: classification engine Classification label: clean1.win@27/291@80/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2352,i,7645232117684483465,9586751779248461413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mmis.framer.website/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2352,i,7645232117684483465,9586751779248461413,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs