Windows Analysis Report
http://www.lnkfi.re/1moJNQoc/

Overview

General Information

Sample URL: http://www.lnkfi.re/1moJNQoc/
Analysis ID: 1447437
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

AV Detection

barindex
Source: http://www.lnkfi.re/1moJNQoc/ Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.lnkfi.re/1moJNQoc/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: https://www.lnkfi.re/1moJNQoc/ LLM: Score: 8 Reasons: The URL in the 'url' field points to a suspicious domain (cp1.dnspark.in) and a hidden directory (.config), which is often used in phishing attacks to store stolen information or malicious scripts. DOM: 1.1.pages.csv
Source: https://www.lnkfi.re/1moJNQoc/ LLM: Score: 8 Reasons: The code contains a suspicious URL 'https://cp1.dnspark.in/~uobfrnkj/.config/' which appears to be a non-standard URL and could potentially be used for phishing or malicious purposes. The presence of tracking and advertisement functionality is not considered a risk, but the unusual URL raises significant concerns. DOM: 1.1.pages.csv
Source: https://cp1.dnspark.in/~uobfrnkj/.config/ HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://sidebar.bugherd.com/sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP Parser: No favicon
Source: https://sidebar.bugherd.com/sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/728582492?random=1716590923592&cv=11&fst=1716590923592&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3D404referral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1YNY&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/728582492?random=1716590941302&cv=11&fst=1716590941302&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/728582492?random=1716590966481&cv=11&fst=1716590966481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=Support&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://cpanel.net/developers/ HTTP Parser: No favicon
Source: https://cpanel.net/developers/ HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/728582492?random=1716590971765&cv=11&fst=1716590971765&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fdevelopers%2F&hn=www.googleadservices.com&frm=0&tiba=Developers&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.6:49727 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.6:49908 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: cpanel.com to https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /1moJNQoc/ HTTP/1.1Host: www.lnkfi.reConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redirector-prod/3.126.0/img/icons/favicon.ico HTTP/1.1Host: static.assetlab.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lnkfi.re/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~uobfrnkj/.config/ HTTP/1.1Host: cp1.dnspark.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.lnkfi.re/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/tr/event/ HTTP/1.1Host: www.lnkfi.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LF_nativeCount_amazon-music=0-1716677306000-3
Source: global traffic HTTP traffic detected: GET /~/tr/visit/ HTTP/1.1Host: www.lnkfi.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LF_nativeCount_amazon-music=0-1716677306000-3
Source: global traffic HTTP traffic detected: GET /img-sys/server_misconfigured.png HTTP/1.1Host: cp1.dnspark.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp1.dnspark.in/~uobfrnkj/.config/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redirector-prod/3.126.0/img/icons/favicon.ico HTTP/1.1Host: static.assetlab.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /img-sys/powered_by_cpanel.svg HTTP/1.1Host: cp1.dnspark.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp1.dnspark.in/~uobfrnkj/.config/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img-sys/server_misconfigured.png HTTP/1.1Host: cp1.dnspark.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img-sys/powered_by_cpanel.svg HTTP/1.1Host: cp1.dnspark.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cp1.dnspark.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp1.dnspark.in/~uobfrnkj/.config/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral HTTP/1.1Host: cpanel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral HTTP/1.1Host: cpanel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/policies.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pal.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/2021-trial-b.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/pricing2021.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/green.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/css/version96.css HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/style.css?ver=1.002 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/main.css?ver=1.0.4 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_mid-market-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_emea_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_leader_fall_2023.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_best_usability.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_momentum_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/get_online.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/own_your_data.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_small-business-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_emea_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_mid-market-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_leader_fall_2023.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_momentum_leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/embed_html?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_best_usability.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/wp-content/themes/cPbase/style.css?ver=1.002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3564392.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/get_online.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/script.js?ver=6.5.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/own_your_data.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/js/dist/cpbase.js?ver=6.5.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/grow_business.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/vps_small-business-leader.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_White.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/dev_it_white.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/sm_md_business.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/business_lead.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/partnerships_white.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.305879d9d5e96288a7f4.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/exclu_discounts.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/acct_manager.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1716590923592&cv=11&fst=1716590923592&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3D404referral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1YNY&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1716590923592&cv=11&fst=1716590923592&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3D404referral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1YNY&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-2HY05C3ZFN&gacid=312051618.1716590924&gtm=45je45m0v9101547196z8810373432za200zb810373432&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1759764891 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/problem_solution.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/latest_happenings.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590923592&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3D404referral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1YNY&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLntHRKj9hDZo_A5TAc9IbdvYIeFfUzw&random=4254467833&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rQJ9wTISCqDprgjDJRntNw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/grow_business.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/line_art/mastehead-new.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/dev_it_white.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/partnerships_white.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/business_lead.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/sm_md_business.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /menu/modules/core.BRQnzO8v.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/exclu_discounts.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/acct_manager.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/course_icon.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/cPanel-Brand-Logo_Gray.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/problem_solution.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590923592&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F%3Futm_source%3Dcpanelwhm%26utm_medium%3Dcplogo%26utm_content%3Dlogolink%26utm_campaign%3D404referral&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1YNY&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLntHRKj9hDZo_A5TAc9IbdvYIeFfUzw&random=4254467833&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?site_id=3564392&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/latest_happenings.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/facebook.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referralAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/twitter.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/instagram.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/discord.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/reddit.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/footer_cp_whm.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/youtube.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/logos/helmet-logo-white.png HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Srwv8YjEGENpBq23xaHfig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/linkedin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/favicon.ico?v=1.0.2 HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mFuK62jhxtCwBil+YE7mmQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga_2HY05C3ZFN=GS1.1.1716590923.1.0.1716590923.60.0.0; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1716590941302&cv=11&fst=1716590941302&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1716590941302&cv=11&fst=1716590941302&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9BiZmlaOQjC1GswcVCIp1A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590941302&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLbHps9O-KLjt7WeRh_wL1OSwAwcREhdSgdtFEJJ-Kqh3OtfE3&random=2562496017&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590941302&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2F&hn=www.googleadservices.com&frm=0&tiba=Hosting%20Platform%20of%20Choice&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLbHps9O-KLjt7WeRh_wL1OSwAwcREhdSgdtFEJJ-Kqh3OtfE3&random=2562496017&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?site_id=3564392&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FKHpayyhbi4bbdLVA+0JMQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: features.cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0
Source: global traffic HTTP traffic detected: GET /consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/nucleus~portal-9cea80bea164119b8de4.js HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://features.cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors~portal-98f0f11f64ae406a9662.js HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://features.cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/portal-90b098763f04c30bf24e.js HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://features.cpanel.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gAKxsLrXloyMKmvWxyIrrQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/32ff2374-2485-4073-90d5-fbccdd28dc6d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/32ff2374-2485-4073-90d5-fbccdd28dc6d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/fee6f76ee4abf49e63860b74e4b24f6831bb7e45c23638ab7def837abee360c3/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/1308fa75d54631ec974476b14453de12b8721bac37644edb3114a10afd052d41/portal_cover/cP_FeatureCards(Mar2024)_Feature_360ServerMonitoring.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/786e058f5c24ff3f5cfa8b872cc2857447b9e3d50cdb32c31f113c2b786a4bd3/portal_cover/cP_FeatureCards(Mar2024)_Improvements_SpamFiltering.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/a733f728584aaf6a0b3db2158f93c7d07fe59cd5e27b9d452df3316cb2059ad9/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_cPanel.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/874ab0a7a3027acfc7849a4937bc6adc97da20b62fbb9532ef4a73cfbfa69b41/portal_cover/cP_FeatureCards(Mar2024)_MariaDB.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/ab152f19713c8b75cf792da48005fb20fa28e4e7b05824b026ad6ac350daeac6/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_Webmail.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uiFD5fF/LADukdARXyjiUw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5800409/envelope/?sentry_key=44086f8a890a4f9c985b1cc0cb1d7b34&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: o503008.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/portal_logos/e7fe2ab79b642a5cf6136447bfd8d0cd928ce36c745db6847731d9e5e86a72af/79de775647ee10bdaa7c62abe6ad2c89.png?1709069433 HTTP/1.1Host: pb-files.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/e5c0d672-d26e-4242-a64a-72d0ec3c31e8/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/31e543971336222871fc4f4052279832f594246ec332c351636179878235d474/portal_cover/cP_FeatureCards(Mar2024)_Improvements_PDNS.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/83f2042589594de9f070429bc2ec637c08793eb39c3c522795792cf03c37f12f/portal_cover/cP_FeatureCards(Mar2024)_Generic_StoppingSupport.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nucleus/images/illustrations/empty-states/portal-customer.svg HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/2d4f4c2d287b44d1c1aa8c361b31a0fccdc54cec34fbdb7ec8bf1556b551ae31/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_Webmail.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/e7fc6e9ef04fd604481b51e094af9289b1bd85984060ac8ec94e08e20f38dd93/portal_cover/cP_FeatureCards(Mar2024)_Improvements_MailingLists.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/1a48c531b323dd6a2cdb8e38a3369b655fe1830242a7ec3c00edf5a2454aa29d/portal_cover/cP_FeatureCards(Mar2024)_DevTools_Ioncube14.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/portal_logos/e7fe2ab79b642a5cf6136447bfd8d0cd928ce36c745db6847731d9e5e86a72af/79de775647ee10bdaa7c62abe6ad2c89.png?1709069433 HTTP/1.1Host: pb-files.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/1308fa75d54631ec974476b14453de12b8721bac37644edb3114a10afd052d41/portal_cover/cP_FeatureCards(Mar2024)_Feature_360ServerMonitoring.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/fee6f76ee4abf49e63860b74e4b24f6831bb7e45c23638ab7def837abee360c3/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/a733f728584aaf6a0b3db2158f93c7d07fe59cd5e27b9d452df3316cb2059ad9/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_cPanel.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/ab152f19713c8b75cf792da48005fb20fa28e4e7b05824b026ad6ac350daeac6/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_Webmail.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/786e058f5c24ff3f5cfa8b872cc2857447b9e3d50cdb32c31f113c2b786a4bd3/portal_cover/cP_FeatureCards(Mar2024)_Improvements_SpamFiltering.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/874ab0a7a3027acfc7849a4937bc6adc97da20b62fbb9532ef4a73cfbfa69b41/portal_cover/cP_FeatureCards(Mar2024)_MariaDB.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/697b7b4e10cba3eb5e528bad74409f36f49a04c04148c3d2da5a8f0b1de401a0/portal_cover/cP_FeatureCards(Mar2024)_DevTools_NodeJS22.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/017cd48f8322da38250988fc5642bcbb2ecbb67d21d6a6cc9e8d5567d7076bd1/portal_cover/cP_FeatureCards(Mar2024)_MariaDB.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/734c61505b8b6ce233004b74d13f6c0dd523263fb37278141308ed0645f7a960/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/417f85aecbe587a0926e1eb474d5ae0652d00258395a278d0ff2bc3b694158fe/portal_cover/cP_FeatureCards(Mar2024)_Shipped_Ubuntu2204.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/068d0795f1237bbdc83094cab265cccbdc9c2732e5ac71264341c43f977dd311/portal_cover/cP_FeatureCards(Mar2024)_DevTools_PHP84.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/c11aad5ff314d75923d9609c6cffd88a2adaa4233c9b84c7aa87b6e5dbb0a484/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_cPanel.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/e5c0d672-d26e-4242-a64a-72d0ec3c31e8/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/31e543971336222871fc4f4052279832f594246ec332c351636179878235d474/portal_cover/cP_FeatureCards(Mar2024)_Improvements_PDNS.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nucleus/images/illustrations/empty-states/portal-customer.svg HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/83f2042589594de9f070429bc2ec637c08793eb39c3c522795792cf03c37f12f/portal_cover/cP_FeatureCards(Mar2024)_Generic_StoppingSupport.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/e7fc6e9ef04fd604481b51e094af9289b1bd85984060ac8ec94e08e20f38dd93/portal_cover/cP_FeatureCards(Mar2024)_Improvements_MailingLists.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/1a48c531b323dd6a2cdb8e38a3369b655fe1830242a7ec3c00edf5a2454aa29d/portal_cover/cP_FeatureCards(Mar2024)_DevTools_Ioncube14.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/2d4f4c2d287b44d1c1aa8c361b31a0fccdc54cec34fbdb7ec8bf1556b551ae31/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_Webmail.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://features.cpanel.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202304.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/1257ef44-57a0-4500-9573-5e20bb15c834/8cc7e8ca-a341-48f8-8045-e219e158ab1b/69982b21-4e25-425c-8ebe-bc9763d98bc3/productboard-logo_(2).png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/8e4b7ebf0af53da950ab4b88f4725de049fe69d4f9ef7ebed56c57a106eb7cd6/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/c408214c39202cbc38509129ca14891ae499b1daa4a0868f2f6aca7a5e014c2a/portal_cover/cP_FeatureCards(Mar2024)_Generic_StoppingSupport.png HTTP/1.1Host: cdn.productboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://features.cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/1257ef44-57a0-4500-9573-5e20bb15c834/8cc7e8ca-a341-48f8-8045-e219e158ab1b/69982b21-4e25-425c-8ebe-bc9763d98bc3/productboard-logo_(2).png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/697b7b4e10cba3eb5e528bad74409f36f49a04c04148c3d2da5a8f0b1de401a0/portal_cover/cP_FeatureCards(Mar2024)_DevTools_NodeJS22.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/417f85aecbe587a0926e1eb474d5ae0652d00258395a278d0ff2bc3b694158fe/portal_cover/cP_FeatureCards(Mar2024)_Shipped_Ubuntu2204.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/017cd48f8322da38250988fc5642bcbb2ecbb67d21d6a6cc9e8d5567d7076bd1/portal_cover/cP_FeatureCards(Mar2024)_MariaDB.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/734c61505b8b6ce233004b74d13f6c0dd523263fb37278141308ed0645f7a960/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/068d0795f1237bbdc83094cab265cccbdc9c2732e5ac71264341c43f977dd311/portal_cover/cP_FeatureCards(Mar2024)_DevTools_PHP84.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/c11aad5ff314d75923d9609c6cffd88a2adaa4233c9b84c7aa87b6e5dbb0a484/portal_cover/cP_FeatureCards(Mar2024)_Generic_Improvements_cPanel.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/8e4b7ebf0af53da950ab4b88f4725de049fe69d4f9ef7ebed56c57a106eb7cd6/portal_cover/cP_FeatureCards(Mar2024)_Improvements_ELevate.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/attachments/c408214c39202cbc38509129ca14891ae499b1daa4a0868f2f6aca7a5e014c2a/portal_cover/cP_FeatureCards(Mar2024)_Generic_StoppingSupport.png HTTP/1.1Host: cdn.productboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/ HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_forums.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_blog.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_verify.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/migrations.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_uni.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590941.42.0.0; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1716590966481&cv=11&fst=1716590966481&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=Support&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqligtU3SZbr3qTnVu6YCr53sySG6vYGqBYZhgFCsO71i4opXTZTPCg3qv
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YznEMXSbRcfkk7UoZwKhpQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/5800409/envelope/?sentry_key=44086f8a890a4f9c985b1cc0cb1d7b34&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: o503008.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1716590966481&cv=11&fst=1716590966481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=Support&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqligtU3SZbr3qTnVu6YCr53sySG6vYGqBYZhgFCsO71i4opXTZTPCg3qv
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_forums.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/migrations.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_verify.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_blog.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_uni.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590966481&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=Support&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL2ndUXuHTlCpNkcrcPMB18of1_C6qvCk65ZA_7KdFQhs72qDM&random=732318650&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: k+P3T+DW4yJF+0n7Xox27A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?site_id=3564392&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590966481&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fsupport%2F&hn=www.googleadservices.com&frm=0&tiba=Support&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL2ndUXuHTlCpNkcrcPMB18of1_C6qvCk65ZA_7KdFQhs72qDM&random=732318650&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /developers/ HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590966.17.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/guide_test_code.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cpanel_plugin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/how_to_guide.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/whm_plugin.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /td/rul/728582492?random=1716590971765&cv=11&fst=1716590971765&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fdevelopers%2F&hn=www.googleadservices.com&frm=0&tiba=Developers&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqligtU3SZbr3qTnVu6YCr53sySG6vYGqBYZhgFCsO71i4opXTZTPCg3qv
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_manual.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/728582492/?random=1716590971765&cv=11&fst=1716590971765&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fdevelopers%2F&hn=www.googleadservices.com&frm=0&tiba=Developers&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqligtU3SZbr3qTnVu6YCr53sySG6vYGqBYZhgFCsO71i4opXTZTPCg3qv
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/whm_manual.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/guide_test_code.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/online_courses.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cpanel_plugin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/webinar.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/on_site_training.svg HTTP/1.1Host: cpanel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/developers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/how_to_guide.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/whm_plugin.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/cp_manual.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/whm_manual.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590971765&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fdevelopers%2F&hn=www.googleadservices.com&frm=0&tiba=Developers&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLYM1W6IZuHT6TDfIAFrdeWS_gZhUTErXZH4SfMJ9CjZRVNjvQ&random=1896689115&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cpanel.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=kmu00qbvuigehexs5chefq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ed545c1c51209691bb820da644619367"
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 63JMOdd2cgQgTAdf1DXJJQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/on_site_training.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/webinar.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/cPbase/assets/img/icons/online_courses.svg HTTP/1.1Host: cpanel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.742788684.1716590924; _ga=GA1.1.312051618.1716590924; _hjSessionUser_3564392=eyJpZCI6IjY0NTgyNGEzLTQ3YjYtNWQ5Zi1iNDJiLTg4NzQzNTMyM2Y0ZiIsImNyZWF0ZWQiOjE3MTY1OTA5MjU0ODksImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3564392=eyJpZCI6Ijc4MjVhZTY5LTIzMDEtNDBmMS05YmM2LTg5Yzk1NTU0OWFkNiIsImMiOjE3MTY1OTA5MjU1OTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _pbd=9K7vDfUeAOP%2Bwmt6%2FcM%2F4XIk4XmXQz0cSSs3VwE8nHKjhFIaVqXg4Oyqd%2B1GvkT4EwDPV6iDDcYv52zGy%2Bqq8dUellbq41KF4VoPTVWoCip62P9YnbKI%2B2V5d6CdwDkmt0p7KQtoBksWdPp3vFZuPeh93VAdLigLnnlei1t6%2BneQyvO0dgjHlE4zM7HjpqfMddQf6CIM97Y3lLTCI8t2gImZAEGIit45NNoVPctwNuHUC81vBKJpHs9XKnN%2BcYUlX8v8IkuCT1hM4UjeyJ14VRGa9NYckdmBLQgzPkODBTmBYA%3D%3D--0XRmFZSY2PoF1lWW--jRyendU6dNmaIHcf177lLQ%3D%3D; amp_just-a=We6yRXD5zHe-hme7iClsgo...1humcmfml.1humcmfml.0.0.0; _mkto_trk=id:128-JHR-871&token:_mch-cpanel.net-1716590954271-99736; _ga_2HY05C3ZFN=GS1.1.1716590923.1.1.1716590971.12.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/728582492/?random=1716590971765&cv=11&fst=1716588000000&bg=ffffff&guid=ON&async=1&gtm=45je45m0v9101547196z8810373432za200zb810373432&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fcpanel.net%2Fdevelopers%2F&hn=www.googleadservices.com&frm=0&tiba=Developers&npa=0&us_privacy=1---&pscdl=noapi&auid=742788684.1716590924&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLYM1W6IZuHT6TDfIAFrdeWS_gZhUTErXZH4SfMJ9CjZRVNjvQ&random=1896689115&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7BlOZc/DPUtitsThO5knTQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /iQeDUHIOvoG9+h4OSlcqQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?site_id=3564392&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: oEFqIayjPku3xFQgUUOcZg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3564392 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cpanel.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 72XKX9LkH63W57pEiJI5nw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /1moJNQoc/ HTTP/1.1Host: www.lnkfi.reConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral HTTP/1.1Host: cpanel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/cpanel/"> equals www.facebook.com (Facebook)
Source: chromecache_150.2.dr String found in binary or memory: this information is used to optimize the visitor's experience.","Persistent","HTML","2","","hotjar.com","en"],["hjViewportId","hotjar.com","Saves the user's screen size in order to adjust the size of images on the website.","Session","HTML","2","","hotjar.com","en"],["AnalyticsSyncHistory","linkedin.com","Used in connection with data-synchronization with third-party analysis service. ","30 days","HTTP","1","","linkedin.com","en"],["vuid","livestream.com<br/>vimeo.com","Collects data on visitor interaction with the website's video-content. This data is used to make the website's video-content more relevant towards the visitor. ","2 years","HTTP","1","","livestream.com<br/>f.vimeocdn.com","en"],["ZD-buid","static.zdassets.com","Unique id that identifies the user on recurring visits.","Persistent","HTML","2","","static.zdassets.com","en"],["ZD-suid","static.zdassets.com","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Persistent","HTML","2","","static.zdassets.com","en"],["personalization_id","twitter.com","This cookie is set by Twitter - The cookie allows the visitor to share content from the website onto their Twitter profile. ","400 days","HTTP","1","","twitter.com","en"],["dd_cookie_test_#","typeform.com","Registers data on visitors' website-behaviour. This is used for internal analysis and website optimization. ","1 day","HTTP","1","","form.typeform.com","en"],["tracking_session_id","typeform.com","Determines when the visitor last visited the different subpages on the website, as well as sets a timestamp for when the session started.","1 day","HTTP","1","","renderer-assets.typeform.com","en"],["_cltk","www.clarity.ms","Registers statistical data on users' behaviour on the website. Used for internal analytics by the website operator. ","Session","HTML","2","","www.clarity.ms","en"],["CLID","www.clarity.ms","Collects data on the user equals www.twitter.com (Twitter)
Source: chromecache_319.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:70049780,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4,5]});CookieConsent.configuration.tags.push({id:70049781,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:70049782,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"6203034034518",url:"https://www.youtube.com/embed/zn2K6t9mMCs?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/zn2K6t9mMCs?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:70049783,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"17592525939264",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:70049784,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]});CookieConsent.configuration.tags.push({id:70049785,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:70049786,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:70049787,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:70049788,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"10544340387498",url:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",resolvedUrl:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:70049789,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"10094779734243",url:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",resolvedUrl:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:70049793,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"2978149945553",url:"https://www.cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://www.cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:70049794,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13647623388080",url:"https://www.cpanel.net/wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5",resolvedUrl:"https://www.cpanel.net/wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5",cat:[4]});CookieConsent.configuration.tags.push({id:70049795,t
Source: chromecache_319.2.dr String found in binary or memory: CookieConsent.configuration.tags.push({id:70049780,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15103772142396",url:"",resolvedUrl:"",cat:[1,3,4,5]});CookieConsent.configuration.tags.push({id:70049781,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14096204698866",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:70049782,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"6203034034518",url:"https://www.youtube.com/embed/zn2K6t9mMCs?feature=oembed",resolvedUrl:"https://www.youtube.com/embed/zn2K6t9mMCs?feature=oembed",cat:[4]});CookieConsent.configuration.tags.push({id:70049783,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"17592525939264",url:"",resolvedUrl:"",cat:[1]});CookieConsent.configuration.tags.push({id:70049784,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13569471095351",url:"https://platform.twitter.com/widgets.js",resolvedUrl:"https://platform.twitter.com/widgets.js",cat:[4]});CookieConsent.configuration.tags.push({id:70049785,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"14262578938099",url:"https://embed.typeform.com/next/embed.js",resolvedUrl:"https://embed.typeform.com/next/embed.js",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:70049786,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"4030149246124",url:"https://tp.cpanel.net/cpanel-trial/",resolvedUrl:"https://tp.cpanel.net/cpanel-trial/",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:70049787,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"3567016496602",url:"https://player.vimeo.com/video/88301380?h=bb18389b2f",resolvedUrl:"https://player.vimeo.com/video/88301380?h=bb18389b2f",cat:[3]});CookieConsent.configuration.tags.push({id:70049788,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"10544340387498",url:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",resolvedUrl:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:70049789,type:"iframe",tagID:"",innerHash:"",outerHash:"",tagHash:"10094779734243",url:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",resolvedUrl:"https://www.youtube.com/embed/IxZDSQcska4?rel=0",cat:[4]});CookieConsent.configuration.tags.push({id:70049793,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"2978149945553",url:"https://www.cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",resolvedUrl:"https://www.cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4",cat:[1,2,3,4]});CookieConsent.configuration.tags.push({id:70049794,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"13647623388080",url:"https://www.cpanel.net/wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5",resolvedUrl:"https://www.cpanel.net/wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5",cat:[4]});CookieConsent.configuration.tags.push({id:70049795,t
Source: chromecache_150.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_150.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_150.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.twitter.com (Twitter)
Source: chromecache_150.2.dr String found in binary or memory: CookieConsentDialog.privacyPolicies = [["alb.reddit.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["bat.bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["bing.com","Microsoft","https://privacy.microsoft.com/en-US/privacystatement"],["c.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["cdn.rudderlabs.com","RudderStack","https://www.rudderstack.com/cookie-policy/"],["clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["cpanel.zendesk.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["embed.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["f.vimeocdn.com","Vimeo","https://vimeo.com/privacy"],["form.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["hsforms.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["hubspot.com","Hubspot","https://legal.hubspot.com/privacy-policy"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.hs-analytics.net","Hubspot","https://legal.hubspot.com/privacy-policy"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["livestream.com","Livestream","https://vimeo.com/privacy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["renderer-assets.typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["static.zdassets.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["typeform.com","Typeform","https://admin.typeform.com/to/dwk6gt/"],["vimeo.com","Vimeo","https://vimeo.com/privacy"],["www.clarity.ms","Microsoft","https://privacy.microsoft.com/en-us/privacystatement"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["www.redditstatic.com","Reddit","https://www.redditinc.com/policies/privacy-policy"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"],["zopim.com","Zendesk","https://www.zendesk.com/company/customers-partners/privacy-policy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_249.2.dr String found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_171.2.dr String found in binary or memory: a.getAttribute("type")&&e.preventDefault();a.removeEventListener("beforescriptexecute",c)}))}function A(a){var c=a.src||"",b=q(c);(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.removeAttribute("src"),a.setAttribute("data-src",c)))}var u=JSON.parse('[{"Tag":"https://www.youtube.com/embed/ZonZDKG4WoY","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.googletagmanager.com/gtm.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.google-analytics.com/analytics.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/pkbBIuxwdCH9D2NOhM7Ma13G4srcBfmS/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://j.6sc.co/6si.min.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-aa214e5fd8548fe73c8b.js","CategoryId":["C0003","C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-4a50f2b5caefe138b68d.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/G8gB5BqbBl5MeEnMSDKgX45oNc8ZxWqe/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://bat.bing.com/action/0","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/y8tkcAHAiDuAkbx1DKJeLEms1XRcYF5h/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://www.googletagmanager.com/gtag/js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://cdn.linkedin.oribi.io/1107148/oribili.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://cdn-cookieyes.com/client_data/15c129b68a4e12b799f6926d.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-2d51c05d7c65eb24c657.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://b.6sc.co/v1/beacon/img.gif","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/vendors~portal-f14fab5ee37cc54acb1d.js","CategoryId":["C0003"],"Vendor":null}]'), equals www.linkedin.com (Linkedin)
Source: chromecache_171.2.dr String found in binary or memory: a.getAttribute("type")&&e.preventDefault();a.removeEventListener("beforescriptexecute",c)}))}function A(a){var c=a.src||"",b=q(c);(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.removeAttribute("src"),a.setAttribute("data-src",c)))}var u=JSON.parse('[{"Tag":"https://www.youtube.com/embed/ZonZDKG4WoY","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.googletagmanager.com/gtm.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.google-analytics.com/analytics.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/pkbBIuxwdCH9D2NOhM7Ma13G4srcBfmS/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://j.6sc.co/6si.min.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-aa214e5fd8548fe73c8b.js","CategoryId":["C0003","C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-4a50f2b5caefe138b68d.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/G8gB5BqbBl5MeEnMSDKgX45oNc8ZxWqe/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://bat.bing.com/action/0","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.segment.com/analytics.js/v1/y8tkcAHAiDuAkbx1DKJeLEms1XRcYF5h/analytics.min.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://www.googletagmanager.com/gtag/js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://cdn.linkedin.oribi.io/1107148/oribili.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://cdn-cookieyes.com/client_data/15c129b68a4e12b799f6926d.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/portal-2d51c05d7c65eb24c657.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://b.6sc.co/v1/beacon/img.gif","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.productboard.com/assets/vendors~portal-f14fab5ee37cc54acb1d.js","CategoryId":["C0003"],"Vendor":null}]'), equals www.youtube.com (Youtube)
Source: chromecache_249.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=oA(a,c,e);P(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},rA=function(){var a=[],b=function(c){return tb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_249.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){OC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(RC(w,"iframe_api")||RC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!IC&&PC(y[B],n.xe))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_255.2.dr String found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s interaction with embedded content.","1 day","HTTP","1","","www.youtube.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP","1","","youtube.com","en"],["VISITOR_PRIVACY_METADATA","youtube.com","Stores the user's cookie consent state for the current domain","180 days","HTTP","1","","youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP","1","","youtube.com","en"],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IDB","6","","www.youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Pending","Persistent","IDB","6","","www.youtube.com",null],["nextId","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["PREF","youtube.com","Registers a unique ID that is used by Google to keep statistics of how the visitor uses YouTube videos across different websites.","8 months","HTTP","1","","www.youtube.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP","1","","www.youtube.com","en"],["requests","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube.com","en"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Persistent","IDB","6","","www.youtube.com","en"],["TESTCOOKIESENABLED","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_150.2.dr String found in binary or memory: s pop-up questionnaires and messengering. The data is used for statistical or marketing purposes.","1 year","HTTP","1","","renderer-assets.typeform.com","en"],["bscookie","www.linkedin.com","This cookie is used to identify the visitor through an application. This allows the visitor to login to a website through their LinkedIn application for example.","1 year","HTTP","1","","www.linkedin.com","en"],["#-#","youtube.com","Pending","Session","HTML","2","","www.youtube.com",null],["iU5q-!O9@$","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTML","2","","www.youtube.com","en"],["LAST_RESULT_ENTRY_KEY","youtube.com","Used to track user equals www.linkedin.com (Linkedin)
Source: chromecache_150.2.dr String found in binary or memory: s pop-up questionnaires and messengering. The data is used for statistical or marketing purposes.","1 year","HTTP","1","","renderer-assets.typeform.com","en"],["bscookie","www.linkedin.com","This cookie is used to identify the visitor through an application. This allows the visitor to login to a website through their LinkedIn application for example.","1 year","HTTP","1","","www.linkedin.com","en"],["#-#","youtube.com","Pending","Session","HTML","2","","www.youtube.com",null],["iU5q-!O9@$","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTML","2","","www.youtube.com","en"],["LAST_RESULT_ENTRY_KEY","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_249.2.dr String found in binary or memory: var TB=function(a,b,c,d,e){var f=Mz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!g.length)return!0;var h=Rz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if("https://www.facebook.com/tr/"===m)return P(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!yy(h,zy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.lnkfi.re
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: static.assetlab.io
Source: global traffic DNS traffic detected: DNS query: cp1.dnspark.in
Source: global traffic DNS traffic detected: DNS query: cpanel.com
Source: global traffic DNS traffic detected: DNS query: cpanel.net
Source: global traffic DNS traffic detected: DNS query: pro.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: static.addtoany.com
Source: global traffic DNS traffic detected: DNS query: www.bugherd.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: sidebar.bugherd.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: content.hotjar.io
Source: global traffic DNS traffic detected: DNS query: ws.hotjar.com
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: features.cpanel.net
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: cdn.productboard.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: o503008.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: pb-files.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: 128-jhr-871.mktoresp.com
Source: unknown HTTP traffic detected: POST /~/tr/visit/ HTTP/1.1Host: www.lnkfi.reConnection: keep-aliveContent-Length: 2435sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.lnkfi.reSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lnkfi.re/1moJNQoc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LF_nativeCount_amazon-music=0-1716677306000-3
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmltransfer-encoding: chunkeddate: Fri, 24 May 2024 22:48:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmltransfer-encoding: chunkeddate: Fri, 24 May 2024 22:48:31 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_347.2.dr, chromecache_134.2.dr String found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: http://cpanel.net/
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: http://devel.www.cpanel.net/
Source: chromecache_199.2.dr String found in binary or memory: http://localhost:8888/wp-content/themes/cPbase/assets/img/trial/cpwhm-trial-bg.png);
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3060
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3061
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3062
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3063
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3066
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3067
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: chromecache_164.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3069
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: http://www.cpanel.net/
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: http://www.devel.www.cpanel.net/
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_316.2.dr String found in binary or memory: https://api.docs.cpanel.net/
Source: chromecache_316.2.dr String found in binary or memory: https://api.docs.cpanel.net/guides/guide-to-cpanel-plugins-in-the-jupiter-theme/
Source: chromecache_316.2.dr String found in binary or memory: https://api.docs.cpanel.net/guides/guide-to-testing-custom-code/
Source: chromecache_316.2.dr String found in binary or memory: https://api.docs.cpanel.net/guides/guide-to-whm-plugins/
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_360.2.dr String found in binary or memory: https://bit.ly/cPanelSitejet-D
Source: chromecache_360.2.dr String found in binary or memory: https://bit.ly/cPanelSitejet-M
Source: chromecache_305.2.dr String found in binary or memory: https://blog.cloudlinux.com/cloudlinux-elevate-stable-version-now-released
Source: chromecache_129.2.dr String found in binary or memory: https://blog.cpanel.com/
Source: chromecache_305.2.dr String found in binary or memory: https://blog.powerdns.com/2022/11/18/first-release-candidate-of-powerdns-recursor-4-8-0
Source: chromecache_305.2.dr String found in binary or memory: https://blog.powerdns.com/2023/06/30/powerdns-recursor-4-9-0-released
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.cookielaw.org/consent/32ff2374-2485-4073-90d5-fbccdd28dc6d/OtAutoBlock.js
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_344.2.dr, chromecache_158.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_344.2.dr, chromecache_158.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_344.2.dr, chromecache_158.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_171.2.dr String found in binary or memory: https://cdn.productboard.com/assets/portal-4a50f2b5caefe138b68d.js
Source: chromecache_171.2.dr String found in binary or memory: https://cdn.productboard.com/assets/portal-aa214e5fd8548fe73c8b.js
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/017cd48f8322da38250988fc5642bcbb2ecbb67d21d6a6cc
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/068d0795f1237bbdc83094cab265cccbdc9c2732e5ac7126
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/1308fa75d54631ec974476b14453de12b8721bac37644edb
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/1a48c531b323dd6a2cdb8e38a3369b655fe1830242a7ec3c
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/2a9838f571ad12d3f1fc8ac055700155449319e738c2e4f6
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/2c06b8f4fd08a7f2c5f3ce595b66ae6c6f709980cdbaa2ab
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/2d4f4c2d287b44d1c1aa8c361b31a0fccdc54cec34fbdb7e
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/31e543971336222871fc4f4052279832f594246ec332c351
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/3c59d450c2136c2b833aaa1cd3f41928acb9ef3e656d32c9
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/417f85aecbe587a0926e1eb474d5ae0652d00258395a278d
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/4adc661378823ae809de1fcf2e64557d975975a1e6234f6a
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/4eb866c1eb0671e3dd0e561c2f5f2a233f3b1e8aeb431584
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/61b76a86ef989bc7439384e92359b17b0edf0663b49edacf
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/697b7b4e10cba3eb5e528bad74409f36f49a04c04148c3d2
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/6dac6ccd48db3ecd007b15234f45969c4e08529ff5f12877
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/707be3bfa1cac553bf98812c00019ba1888a392f42e81b98
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/7344f8cb6cf87efef5ac2348ad193a6f5e4330e2c305c981
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/734c61505b8b6ce233004b74d13f6c0dd523263fb3727814
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/786e058f5c24ff3f5cfa8b872cc2857447b9e3d50cdb32c3
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/83f2042589594de9f070429bc2ec637c08793eb39c3c5227
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/874ab0a7a3027acfc7849a4937bc6adc97da20b62fbb9532
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/8c3d864e399830580dc6bba5f2dc97d747b0c76e910b43f5
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/8e4b7ebf0af53da950ab4b88f4725de049fe69d4f9ef7ebe
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/a2e0d2208d617b25d3979f58a550b9684dde116f8d9374ec
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/a733f728584aaf6a0b3db2158f93c7d07fe59cd5e27b9d45
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/ab152f19713c8b75cf792da48005fb20fa28e4e7b05824b0
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/acb7cc99c4a888ae62aabce0c7422a0254b8c9d781a633cf
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/af6c49b290ca169e5519ec8c401090b025d513b575eb5c18
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/bb55336ced2f5566b3f2650e811fc703eb817588ebada33d
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/c11aad5ff314d75923d9609c6cffd88a2adaa4233c9b84c7
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/c408214c39202cbc38509129ca14891ae499b1daa4a0868f
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/cd3f5c775341d22b4f44dd29f2c5477ddd8b84eb247c8671
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/e727ac834b2467f676567df5f128e64a1ccfa57171fb0807
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/e7fc6e9ef04fd604481b51e094af9289b1bd85984060ac8e
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/f8f22d517e0972c8b6f53fcc292ade92ce69da7fa8250a92
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/fee6f76ee4abf49e63860b74e4b24f6831bb7e45c23638ab
Source: chromecache_305.2.dr String found in binary or memory: https://cdn.productboard.com/production/attachments/ff3d2b776aeafaa7e6aa3afbdf4382fb48c52750e73300e6
Source: chromecache_171.2.dr String found in binary or memory: https://cdn.segment.com/analytics.js/v1/G8gB5BqbBl5MeEnMSDKgX45oNc8ZxWqe/analytics.min.js
Source: chromecache_171.2.dr String found in binary or memory: https://cdn.segment.com/analytics.js/v1/pkbBIuxwdCH9D2NOhM7Ma13G4srcBfmS/analytics.min.js
Source: chromecache_305.2.dr String found in binary or memory: https://community.cookiepro.com/s/article/UUID-29158b4e-22f6-0067-aa36-94f3b8cf3561?language=en_US
Source: chromecache_319.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_344.2.dr, chromecache_158.2.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_305.2.dr String found in binary or memory: https://cpanel.github.io/elevate/
Source: chromecache_316.2.dr String found in binary or memory: https://cpanel.net
Source: chromecache_218.2.dr, chromecache_182.2.dr, chromecache_275.2.dr String found in binary or memory: https://cpanel.net/
Source: chromecache_305.2.dr String found in binary or memory: https://cpanel.net/blog/announcements/mariadb-server-to-become-default-database-in-cpanel/
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://cpanel.net/cpanelseo/
Source: chromecache_129.2.dr String found in binary or memory: https://cpanel.net/legal-notices/
Source: chromecache_150.2.dr, chromecache_305.2.dr String found in binary or memory: https://cpanel.net/privacy-policy/
Source: chromecache_130.2.dr String found in binary or memory: https://cpanel.net/wp-content/themes/cPbase/assets/docs/legal-agreements/cpanel-whm-eula.html
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: https://devel.www.cpanel.net/
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://devel.www.cpanel.net/partners/#perks
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://devel.www.cpanel.net/wp-content/themes/cPbase/assets/css/trial.css
Source: chromecache_213.2.dr String found in binary or memory: https://devel.www.cpanel.net/wp-content/themes/cPbase/assets/img/icons/cp_reddit.svg
Source: chromecache_268.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/load_event#syntax
Source: chromecache_239.2.dr, chromecache_220.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_305.2.dr String found in binary or memory: https://discord.com/channels/395404165418975253/1224384919346745415
Source: chromecache_305.2.dr String found in binary or memory: https://discord.com/invite/cpanel
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://docs.cpanel.net/
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/changelogs/sitejet-builder-change-log/
Source: chromecache_213.2.dr, chromecache_316.2.dr String found in binary or memory: https://docs.cpanel.net/cpanel/
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/cpanel/domains/sitejet-builder/
Source: chromecache_316.2.dr String found in binary or memory: https://docs.cpanel.net/installation-guide/install/
Source: chromecache_316.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/web-services/cpanel-hyperscaler-installation-guides/)
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/knowledge-base/webmail/how-to-synchronize-calendars-and-contacts-on-android-
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/release-notes/sitejet-builder-release-notes/
Source: chromecache_213.2.dr, chromecache_316.2.dr String found in binary or memory: https://docs.cpanel.net/whm/
Source: chromecache_305.2.dr String found in binary or memory: https://docs.cpanel.net/whm/service-configuration/exim-configuration-manager/#overview
Source: chromecache_319.2.dr String found in binary or memory: https://embed.typeform.com/next/embed.js
Source: chromecache_130.2.dr String found in binary or memory: https://extreme-ip-lookup.com/json/?key=M5De2Nu5vO1MkqwX32mt
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://features.cpanel.net/
Source: chromecache_256.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_256.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_246.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_135.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_344.2.dr, chromecache_158.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_275.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_305.2.dr String found in binary or memory: https://github.com/PowerDNS/pdns/pull/13441
Source: chromecache_263.2.dr String found in binary or memory: https://github.com/productboard/pb-frontend/issues/7115
Source: chromecache_275.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_255.2.dr String found in binary or memory: https://google.com
Source: chromecache_255.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://input.cpanel.net/s3/edu
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://input.cpanel.net/s3/non-profit
Source: chromecache_171.2.dr String found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_319.2.dr String found in binary or memory: https://livestream.com/accounts/686369/events/9216353/videos/208955921/player?width=640&height=360&a
Source: chromecache_184.2.dr String found in binary or memory: https://lnkfi.re/1moJNQoc
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://news.cpanel.com/
Source: chromecache_305.2.dr String found in binary or memory: https://owasp.org/blog/2023/06/01/Coraza.html)
Source: chromecache_305.2.dr String found in binary or memory: https://owasp.org/blog/2024/01/09/ModSecurity.html)
Source: chromecache_164.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=fgj7krl&ht=tk&f=139.140.173.174.175.176.5474.5475&a=17703146&app=t
Source: chromecache_255.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr, chromecache_299.2.dr, chromecache_247.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_305.2.dr String found in binary or memory: https://pb-files.s3.amazonaws.com/production/portal_logos/e7fe2ab79b642a5cf6136447bfd8d0cd928ce36c74
Source: chromecache_248.2.dr, chromecache_234.2.dr, chromecache_263.2.dr String found in binary or memory: https://pb-production-sourcemaps.bucket.vpce-0d7d8ae87da6ee3ef-w1uxkx8s.s3.us-east-1.vpce.amazonaws.
Source: chromecache_319.2.dr String found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_319.2.dr String found in binary or memory: https://player.vimeo.com/video/88301380?h=bb18389b2f
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://pro.fontawesome.com/releases/v5.13.1/css/all.css
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://schema.org
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: https://screenshots.bugherd.com/
Source: chromecache_255.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_292.2.dr String found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_292.2.dr String found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_255.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_246.2.dr String found in binary or memory: https://static.assetlab.io/gui/1.14.4/error-pages.css
Source: chromecache_246.2.dr String found in binary or memory: https://static.assetlab.io/gui/1.14.4/img/error-pages/500
Source: chromecache_312.2.dr, chromecache_246.2.dr String found in binary or memory: https://static.assetlab.io/gui/1.14.4/img/error-pages/500.jpg
Source: chromecache_312.2.dr, chromecache_246.2.dr String found in binary or memory: https://static.assetlab.io/gui/1.14.4/img/favicon.ico
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-114x114.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-120x120.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-144x144.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-152x152.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-180x180.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-57x57.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-60x60.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-72x72.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/apple-icon-76x76.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/favicon-16x16.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/favicon-32x32.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/favicon-96x96.png
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/favicon.ico
Source: chromecache_184.2.dr String found in binary or memory: https://static.assetlab.io/redirector-prod/3.126.0/img/icons/ms-icon-144x144.png
Source: chromecache_255.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_249.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://store.cpanel.net
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://store.cpanel.net/cart.php
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://store.cpanel.net/clientarea.php
Source: chromecache_268.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4410370902927
Source: chromecache_268.2.dr String found in binary or memory: https://support.bugherd.com/hc/en-us/articles/4467525836815
Source: chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://support.cpanel.net/
Source: chromecache_305.2.dr String found in binary or memory: https://svn.apache.org/repos/asf/spamassassin/trunk/build/announcements/4.0.0.txt
Source: chromecache_299.2.dr, chromecache_249.2.dr, chromecache_255.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_299.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_299.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_299.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_299.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j822727963
Source: chromecache_299.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8664901289
Source: chromecache_299.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j869655321
Source: chromecache_311.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s742788684.1716590924
Source: chromecache_247.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=145094370883
Source: chromecache_247.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153301819363
Source: chromecache_311.2.dr, chromecache_299.2.dr, chromecache_247.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166318948727
Source: chromecache_319.2.dr String found in binary or memory: https://tp.cpanel.net/cpanel-trial/
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://use.fontawesome.com/releases/v5.5.0/css/all.css
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/a?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/d?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_164.2.dr String found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/l?primer=c3dbd1409b755ca4db5389d2a4aa5
Source: chromecache_305.2.dr String found in binary or memory: https://use.typekit.net/fgj7krl.css
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.bugherd.com/sidebarv2.js?apikey=kmu00qbvuigehexs5chefq
Source: chromecache_150.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_316.2.dr String found in binary or memory: https://www.cpanel.net
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.cpanel.net/
Source: chromecache_129.2.dr String found in binary or memory: https://www.cpanel.net/partners/
Source: chromecache_319.2.dr String found in binary or memory: https://www.cpanel.net/wp-content/themes/cPbase/assets/js/zendesk_chat_widget.js?ver=1.0.4
Source: chromecache_319.2.dr String found in binary or memory: https://www.cpanel.net/wp-content/themes/cPbase/sitejet-canopy/bundle.js?ver=1.0.5
Source: chromecache_218.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.devel.www.cpanel.net/
Source: chromecache_171.2.dr, chromecache_255.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_255.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_206.2.dr, chromecache_333.2.dr, chromecache_148.2.dr, chromecache_325.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/728582492/?random
Source: chromecache_255.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_249.2.dr, chromecache_255.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_171.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_305.2.dr String found in binary or memory: https://www.list.org/features.html
Source: chromecache_249.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_355.2.dr, chromecache_165.2.dr String found in binary or memory: https://www.productboard.com/cookies/
Source: chromecache_355.2.dr, chromecache_165.2.dr String found in binary or memory: https://www.productboard.com/cookies/2021-10-20/?exp=jtbd
Source: chromecache_355.2.dr, chromecache_165.2.dr String found in binary or memory: https://www.productboard.com/privacy-policy/
Source: chromecache_213.2.dr String found in binary or memory: https://www.reddit.com/r/cpanel/
Source: chromecache_150.2.dr String found in binary or memory: https://www.redditinc.com/policies/privacy-policy
Source: chromecache_255.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.webprosnext.com/
Source: chromecache_319.2.dr String found in binary or memory: https://www.youtube.com/embed/IxZDSQcska4?rel=0
Source: chromecache_171.2.dr String found in binary or memory: https://www.youtube.com/embed/ZonZDKG4WoY
Source: chromecache_319.2.dr String found in binary or memory: https://www.youtube.com/embed/zn2K6t9mMCs?feature=oembed
Source: chromecache_249.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_272.2.dr, chromecache_213.2.dr, chromecache_326.2.dr, chromecache_316.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.win@28/389@104/37
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,13502239573138072543,2223984326729590734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lnkfi.re/1moJNQoc/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,13502239573138072543,2223984326729590734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs