Windows Analysis Report
https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/

Overview

General Information

Sample URL: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/
Analysis ID: 1447448
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious javascript
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/images/youtube.svg Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/cp/javascript/vendors.js?1713699606 Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/app.js?95f9d7c2198d1ed04949 Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/images/knowledge-base.svg Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/images/aXToRO1Q7cs.avif Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/images/server-error.svg Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/modules/letsencrypt/global.css?1714193122 Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/cp/javascript/vendors.js Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/images/report.svg Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/favicon.ico Avira URL Cloud: Label: phishing
Source: https://serviceclient.akomeryemrentals.inovaperf.me/theme-skins/Inova/css/main.css?1713699606 Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php LLM: Score: 8 brands: InovaPerf Reasons: The URL is highly suspicious due to the subdomain structure and the presence of multiple unrelated words (serviceclient, akomeryemrentals, inovaperf). The legitimate domain for InovaPerf should be more straightforward and directly related to the brand. The presence of a login form without a captcha is also a common phishing tactic. The use of social engineering techniques is evident in the attempt to mimic a legitimate login page. DOM: 3.8.pages.csv
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php LLM: Score: 8 Reasons: The JavaScript code contains hardcoded AWS credentials (accessKeyId and secretAccessKey), which is a significant security risk. This could potentially allow unauthorized access to AWS resources. Additionally, the presence of these credentials in client-side code is highly unusual and suggests a potential for malicious activity. DOM: 3.8.pages.csv
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://support.plesk.com/hc/en-us HTTP Parser: Base64 decoded: AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,aAAa;AACf;;AAEA;EACE,0CAA0C;EAC1C,kBAAkB;EAClB,iBAAiB;AACnB","sourcesContent":["/*!\n * Copyright Zendesk, Inc.\n *\n * Use of this source code is governed under the Apache License, Version 2.0\n *...
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php HTTP Parser: <input type="password" .../> found
Source: https://support.plesk.com/hc/en-us HTTP Parser: No favicon
Source: https://support.plesk.com/hc/en-us HTTP Parser: No favicon
Source: about:srcdoc HTTP Parser: No favicon
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php HTTP Parser: No <meta name="author".. found
Source: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.php HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49752 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:49814 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49752 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/ HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.css?3.36.1 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/app.css?95f9d7c2198d1ed04949 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.min.js?3.36.1 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/vendors.js HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/main.js HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/uat.js?v3 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/app.js?95f9d7c2198d1ed04949 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/server-error.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/error_docs/app.css?95f9d7c2198d1ed04949Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/report.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/documentation.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/knowledge-base.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/forum.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/youtube.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/facebook.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/fonts/open-sans-regular.woff2?e7777b3c2bb7ae4d50f3abe9ee4f1eb5 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://serviceclient.akomeryemrentals.inovaperf.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://serviceclient.akomeryemrentals.inovaperf.me/ui-library/plesk-ui-library.css?3.36.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/fonts/open-sans-600.woff2?098c0a7547a49b0ce57658f41c897ecd HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://serviceclient.akomeryemrentals.inovaperf.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://serviceclient.akomeryemrentals.inovaperf.me/ui-library/plesk-ui-library.css?3.36.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/knowledge-base.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/report.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/documentation.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/youtube.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/forum.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error_docs/images/server-error.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /error_docs/images/facebook.svg HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bug-report/ HTTP/1.1Host: www.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/en-us HTTP/1.1Host: support.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /hc/theming_assets/9277979/11466551751319/style.css?digest=23696491751959 HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/1cdf4b3c3ffce6a88fd421078a8d956dbbf332cd.css HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/6249dae6691343a6148be9b9c2e1675769b94298.css HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/theming_assets/9277979/11466551751319/script.js?digest=23696491751959 HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /hc/assets/application-dabd91632e59b822715fbd3d678bb2b8.css HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/theming_v1_support-e05586b61178dcde2a13a3d323525a18.css HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/ad858902b15bb424acd38dbb2eddf462555a7188.js HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/430a443d74830fe9be26efca431f448c1b3740f9.js HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/jquery-09d07e20ce042ef10e301661ad1f316c.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateWidgetInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/94de6d0eb48005b5953a8c226abd120267a72392.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9d103ec6967190e73a584a73800df2c3844ad955.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/en-us.bfd226ceb99547fb8619.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0c730fcf28e8f4a00c59325d68b2c313278b1e69.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/69e6c6286f137d63a66f6b5fd983cd8a31b4ac1a.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/32b5eebe1d716fefee5ac1a59ebb0a1dec45ee57.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-regular-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/670ee99d0081a2949f9e5ceac98be2dd50e8ba6c.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/c642f880f9954a9f5e819d21327c9cb4f02922c7.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0e5c64c34d4f80b9d9359216d8f32b80ac38c6ef.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/94de6d0eb48005b5953a8c226abd120267a72392.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9d103ec6967190e73a584a73800df2c3844ad955.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/32b5eebe1d716fefee5ac1a59ebb0a1dec45ee57.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0c730fcf28e8f4a00c59325d68b2c313278b1e69.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/670ee99d0081a2949f9e5ceac98be2dd50e8ba6c.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/69e6c6286f137d63a66f6b5fd983cd8a31b4ac1a.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/v2/host/without_iframe.js HTTP/1.1Host: cpanel.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/moment-4ef0d82f9fc65c8a28f659aa3430955f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/hc_enduser-6d062de3267ab40e458df66434caecd3.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/529f4d7bf2960646940db9ad74b4e28f0fd914f5.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/c642f880f9954a9f5e819d21327c9cb4f02922c7.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0e5c64c34d4f80b9d9359216d8f32b80ac38c6ef.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/111e8e6e01b3952840fd6ff2ae791fb522c67b19/v2/host-without-iframe.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/529f4d7bf2960646940db9ad74b4e28f0fd914f5.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/597412f30dbd788fb0e020fc609e88686a0bd754.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/assets/copenhagen-icons-268fb7c014de8a06d7d40310b5000daa..woff HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.zdassets.com/hc/assets/theming_v1_support-e05586b61178dcde2a13a3d323525a18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/9ea11bd66b6059c9d9e821e2f016c63d40660b88.ttf HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app.js HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/597412f30dbd788fb0e020fc609e88686a0bd754.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /hc/activity HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c2/b3ac217b.js HTTP/1.1Host: cookiehub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=427883;type=async;domid=placement_427883_0;place=0;pid=9093784;sw=1280;sh=1024;spr=1;rnd=9093784;referrer=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=L2FKbDJRb1htejVQRDdJbUZxclFObkNkUVJ5aUdOT0FLNUV6Qk0vWUJjREI3bGFNM1dOSnlmaGNpL2xySTdmVDRjNHljSFM5d0IwRGhIS1Z4ZWlBaEYraFYzWWtBTUhIMlpnTFQvWGRqcGtONXdUbWgwSUNtSndoREJNU0x0dE0rSVpLKy9WQTBuLzA3WXBCSGpkeXZsdHIwZjBMTWFVa0ljR3drdmZkaVlOVFZQbjNXcGN6ejBzWjFuU2hyeHJXLS1FMEFCOFVsS3o1c1F5aVl0OUU3eE9RPT0%3D--bc426103bd865cda139bc7934dcfb9276d55940c
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:jnzw44ZEENTIhIKboUAs3b_OpG2nyB2TamGmwiqWDiF4wjp_MrraUtYwUIEuRyrU5srHcFE9se5iU7-M_ftU4gsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=L2FKbDJRb1htejVQRDdJbUZxclFObkNkUVJ5aUdOT0FLNUV6Qk0vWUJjREI3bGFNM1dOSnlmaGNpL2xySTdmVDRjNHljSFM5d0IwRGhIS1Z4ZWlBaEYraFYzWWtBTUhIMlpnTFQvWGRqcGtONXdUbWgwSUNtSndoREJNU0x0dE0rSVpLKy9WQTBuLzA3WXBCSGpkeXZsdHIwZjBMTWFVa0ljR3drdmZkaVlOVFZQbjNXcGN6ejBzWjFuU2hyeHJXLS1FMEFCOFVsS3o1c1F5aVl0OUU3eE9RPT0%3D--bc426103bd865cda139bc7934dcfb9276d55940c
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863279102za200zb863279102&_p=1716591587356&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1889371218.1716591592&ecid=2085012272&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=213328293.1716591592&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591587356&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us&sid=1716591591&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&dt=Plesk&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&ep.hostname=support.plesk.com&ep.page_referer=&tfd=8338&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8890e5e5387072a4 HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c
Source: global traffic HTTP traffic detected: GET /c2/css/2.4.13.css HTTP/1.1Host: cdn.cookiehub.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:jnzw44ZEENTIhIKboUAs3b_OpG2nyB2TamGmwiqWDiF4wjp_MrraUtYwUIEuRyrU5srHcFE9se5iU7-M_ftU4gsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RA
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=630791758&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&ul=en-us&de=UTF-8&dt=Plesk&sd=24-bit&sr=1280x1024&vp=1280x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1889371218.1716591592&tid=UA-70871042-2&_gid=1912750570.1716591592&_fplc=0&gtm=45He45m0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=143635654 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /adserve/suid?type=adb HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970588 HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863279102za200zb863279102&_p=1716591587356&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1889371218.1716591592&ecid=2085012272&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=213328293.1716591592&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591587356&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us&sid=1716591591&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&dt=Plesk&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&ep.hostname=support.plesk.com&ep.page_referer=&tfd=8338&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=630791758&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&ul=en-us&de=UTF-8&dt=Plesk&sd=24-bit&sr=1280x1024&vp=1280x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1889371218.1716591592&tid=UA-70871042-2&_gid=1912750570.1716591592&_fplc=0&gtm=45He45m0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=143635654 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/bb7c76753033c7c42fd00887693ac2ffee68d6d4.png HTTP/1.1Host: theme.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adserve/suid?type=adb HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970588 HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /theme_assets/9277979/bb7c76753033c7c42fd00887693ac2ffee68d6d4.png HTTP/1.1Host: theme.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login.php HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login_up.php HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.css?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme-skins/Inova/css/main.css?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /theme-skins/Inova/css/custom.css?1619213770 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/export-lists/global.css?1680847561 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/letsencrypt/global.css?1714193122 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/externals/prototype.js?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/plesk-ui-library.min.js?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/vendors.js?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/main.js?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cp/javascript/externals/require.js?1713699606 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/notifier/global.js?1706593693 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/export-lists/global.js?1680847561 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/letsencrypt/global.js?1714193122 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/images/symbols.svg?74bb7981633207f7307bc8964423604e HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/aXToRO1Q7cs.avif HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/theme-skins/Inova/css/main.css?1713699606Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos/EpT9Xbs6Ujg.png HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos/EpT9Xbs6Ujg.png HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/aXToRO1Q7cs.avif HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui-library/images/symbols.svg?74bb7981633207f7307bc8964423604e HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest?1711700501 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.svg?1711700501 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?1711700501 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://serviceclient.akomeryemrentals.inovaperf.me/login_up.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forums/reports.746/ HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/favicon.svg?1711700501 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?1711700501 HTTP/1.1Host: serviceclient.akomeryemrentals.inovaperf.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/fonts/fa/fa-regular-400.woff2?_v=5.15.3 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1327420/envelope/?sentry_key=50365a6fe24f4ff28f6b625410e04a35&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=8&l=1&d=1705483254&k=b7ceb79b92b6d517ba465f9a227700fa82422e42 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /css.php?css=public%3Anotices.less%2Cpublic%3Astructured_list.less%2Cpublic%3Aextra.less&s=8&l=1&d=1705483254&k=d804819f1688b75fe097b95d94d33de017658188 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/fonts/fa/fa-solid-900.woff2?_v=5.15.3 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/fonts/fa/fa-brands-400.woff2?_v=5.15.3 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /js/xf/preamble.min.js?_v=15272f39 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: firehose.us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/logo.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/automattic.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery/jquery-3.5.1.min.js?_v=15272f39 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/twitter.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/header-talk-plesk.png HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=8&l=1&d=1705483254&k=b7ceb79b92b6d517ba465f9a227700fa82422e42Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/facebook.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/71/71122.jpg?1559292917 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/184/184591.jpg?1629711468 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/logo.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/automattic.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/177/177575.jpg?1484912443 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/335/335519.jpg?1714243106 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/272/272805.jpg?1684326209 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/docker.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/virtuozzo.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /js/vendor/vendor-compiled.js?_v=15272f39 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/twitter.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /js/xf/core-compiled.js?_v=15272f39 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/header-talk-plesk.png HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/facebook.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/71/71122.jpg?1559292917 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /js/xf/notice.min.js?_v=15272f39 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/184/184591.jpg?1629711468 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/amazon.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/microsoft.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/272/272805.jpg?1684326209 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/microsoft-azure.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/177/177575.jpg?1484912443 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/335/335519.jpg?1714243106 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/red-hat.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/alibaba-cloud.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/docker.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/symbols.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/virtuozzo.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /avatar/857a459d51a3ca3321a0d99e9eace234?s=48 HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/microsoft.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/amazon.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/188/188843.jpg?1628416430 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/183/183694.jpg?1708165852 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/222/222818.jpg?1647864249 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=426149;type=async;domid=placement_426149_0;place=0;pid=7467374;sw=1280;sh=1024;spr=1;rnd=7467374;referrer=https%3A%2F%2Ftalk.plesk.com%2Fforums%2Freports.746%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/microsoft-azure.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/74/74487.jpg?1443198355 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/203/203112.jpg?1582125220 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /service_worker.js HTTP/1.1Host: talk.plesk.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://talk.plesk.com/forums/reports.746/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /avatar/857a459d51a3ca3321a0d99e9eace234?s=48 HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/symbols.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/alibaba-cloud.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/red-hat.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863280442za200zb863280442&_p=1716591612065&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1948317466.1716591617&ecid=274599379&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=448063214.1716591617&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591612065&sst.ude=0&_s=1&sid=1716591616&sct=1&seg=0&dl=https%3A%2F%2Ftalk.plesk.com%2Fforums%2Freports.746%2F&dt=Reports%20%7C%20Plesk%20Forum&en=page_view&_fv=1&_ss=1&tfd=8425&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://talk.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /index.php?sw/cache.json HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://talk.plesk.com/service_worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/222/222818.jpg?1647864249 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/183/183694.jpg?1708165852 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=2106215257&t=pageview&_s=1&dl=https%3A%2F%2Ftalk.plesk.com%2Fforums%2Freports.746%2F&ul=en-us&de=UTF-8&dt=Reports%20%7C%20Plesk%20Forum&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1948317466.1716591617&tid=UA-70871042-2&_gid=625971504.1716591617&_fplc=0&gtm=45He45m0n81N7W9G4Zv863280442za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=724230675 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /index.php?sw/offline HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://talk.plesk.com/service_worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/188/188843.jpg?1628416430 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/fonts/Lato-Regular.woff2 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/css.php?css=public%3Anotices.less%2Cpublic%3Astructured_list.less%2Cpublic%3Aextra.less&s=8&l=1&d=1705483254&k=d804819f1688b75fe097b95d94d33de017658188Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/203/203112.jpg?1582125220 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/74/74487.jpg?1443198355 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/fonts/Lato-Bold.woff2 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/css.php?css=public%3Anotices.less%2Cpublic%3Astructured_list.less%2Cpublic%3Aextra.less&s=8&l=1&d=1705483254&k=d804819f1688b75fe097b95d94d33de017658188Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970587 HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /styles/plesk/fonts/Lato-Light.woff2 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://talk.plesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://talk.plesk.com/css.php?css=public%3Anotices.less%2Cpublic%3Astructured_list.less%2Cpublic%3Aextra.less&s=8&l=1&d=1705483254&k=d804819f1688b75fe097b95d94d33de017658188Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863280442za200zb863280442&_p=1716591612065&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1948317466.1716591617&ecid=274599379&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=448063214.1716591617&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591612065&sst.ude=0&_s=1&sid=1716591616&sct=1&seg=0&dl=https%3A%2F%2Ftalk.plesk.com%2Fforums%2Freports.746%2F&dt=Reports%20%7C%20Plesk%20Forum&en=page_view&_fv=1&_ss=1&tfd=8425&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=2106215257&t=pageview&_s=1&dl=https%3A%2F%2Ftalk.plesk.com%2Fforums%2Freports.746%2F&ul=en-us&de=UTF-8&dt=Reports%20%7C%20Plesk%20Forum&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1948317466.1716591617&tid=UA-70871042-2&_gid=625971504.1716591617&_fplc=0&gtm=45He45m0n81N7W9G4Zv863280442za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=724230675 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /webmanifest.php HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970587 HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/assets/logo/Plesk_192.png HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/forums/reports.746/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/assets/logo/Plesk_192.png HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /en-US/obsidian/ HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /css/main.css?31102022 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /css/perfect-scrollbar.min.css HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Regular.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Bold.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /fonts/Lato-Light.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /fonts/fa-subset.woff2 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: fontReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=427882;type=async;domid=placement_427882_0;place=0;pid=8184229;sw=1280;sh=1024;spr=1;rnd=8184229;referrer=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /images/header-docs-plesk.png HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/css/main.css?31102022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/flags/us.png HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/css/main.css?31102022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/download.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/css/main.css?31102022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/developers.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/hosters.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970585 HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /images/users.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/modernizr.js?10082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863278510za200zb863278510&_p=1716591625234&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1460278431.1716591626&ecid=1686918085&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=97183347.1716591627&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591625234&sst.ude=0&_s=1&sid=1716591626&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2F&dt=Documentation%20and%20Help%20Portal%20for%20Plesk%20Obsidian&en=page_view&_fv=1&_ss=1&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&tfd=4077&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/perfect-scrollbar.min.js HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/docs.js?26082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=328253000&t=pageview&_s=1&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2F&ul=en-us&de=UTF-8&dt=Documentation%20and%20Help%20Portal%20for%20Plesk%20Obsidian&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1460278431.1716591626&tid=UA-70871042-2&_gid=1619495991.1716591626&_fplc=0&gtm=45He45m0n81N3CGHBJv863278510za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1101992279 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/feedback.js?24082020-1 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /js/svgxuse.min.js?14082020 HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/logos.svg HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863278510za200zb863278510&_p=1716591625234&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1460278431.1716591626&ecid=1686918085&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=97183347.1716591627&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591625234&sst.ude=0&_s=1&sid=1716591626&sct=1&seg=0&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2F&dt=Documentation%20and%20Help%20Portal%20for%20Plesk%20Obsidian&en=page_view&_fv=1&_ss=1&ep.trnasport_url=https%3A%2F%2Fsrv.plesk.com&tfd=4077&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/flags/us.png HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/header-docs-plesk.png HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/download.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/developers.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/hosters.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /getad.img/;libID=3970585 HTTP/1.1Host: servedbyadbutler.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=328253000&t=pageview&_s=1&dl=https%3A%2F%2Fdocs.plesk.com%2Fen-US%2Fobsidian%2F&ul=en-us&de=UTF-8&dt=Documentation%20and%20Help%20Portal%20for%20Plesk%20Obsidian&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1460278431.1716591626&tid=UA-70871042-2&_gid=1619495991.1716591626&_fplc=0&gtm=45He45m0n81N3CGHBJv863278510za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1101992279 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/users.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: docs.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.plesk.com/en-US/obsidian/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/logos.svg HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: docs.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: kb.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /hc HTTP/1.1Host: support.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RA
Source: global traffic HTTP traffic detected: GET /hc/en-us HTTP/1.1Host: support.plesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RA
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateWidgetInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863279102za200zb863279102&_p=1716591635610&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=915273506.1716591636&ecid=861126148&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=1500891706.1716591636&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591635610&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us&sid=1716591636&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&dt=Plesk&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&ep.hostname=support.plesk.com&ep.page_referer=&tfd=5633&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1793478674&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&ul=en-us&de=UTF-8&dt=Plesk&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=915273506.1716591636&tid=UA-70871042-2&_gid=1429818390.1716591636&_fplc=0&gtm=45He45m0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1491631934 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=427883;type=async;domid=placement_427883_0;place=0;pid=3077520;sw=1280;sh=1024;spr=1;rnd=3077520;referrer=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /hc/activity HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Nk96SG1BdzUySVBVSk42Y25ETGlFMm95R3RXaVlrNyt5SkpZQ1F3dUEzRHdSQWxJOEdGbk8zT0V3K2lWNDJPcm1ic2c0Q3VkY2pzbkFIMDRQUnM5bTJBQmtJNkhwaW51VzludktDUUJoTE54R0hGZnRWUlFoZWxKWVNiZWozRU5MMHpoTW85bm0vUWRxRXp1dFRBM1JQSGhpbCtvYTkxZnlseENabEdkV2U3cDAxZWY5N0RDS3VINjZNbnBFbklrLS1JQlpRWngvejR0Zi9EcFhva1dIYnpRPT0%3D--f27970cce0628c8829a9b0a906a29e8d6ede3a6c; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RAIf-None-Match: W/"98d092786b525d08bdbcfc46571f6f99"
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863279102za200zb863279102&_p=1716591635610&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=915273506.1716591636&ecid=861126148&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=1500891706.1716591636&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591635610&sst.ude=0&_s=1&dp=%2Fhc%2Fen-us&sid=1716591636&sct=1&seg=0&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&dt=Plesk&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&ep.hostname=support.plesk.com&ep.page_referer=&tfd=5633&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /hc/api/internal/csrf_token.json HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=T2NBRGlwZnk4OGRtQWNGZjFIYWZtNnYraFROYko5UUdnSWExOHI3cFpuOGRIMEJTL0xydmhIMUpSZDdYdllYaHE4ZzErNVhpMStKVTAxV0JGWHRlUUxPSFpoMnRobzhqM3g0bXAvajV0Qk9zZ3pvbTlSUndhM2VJajdzMVExTUw1TG0yU01TMkxaVUVHendiY2RleGcwOG42L2lBNzJ1ajhMTlZXUGtGNmpLV0M5MDVGL2NneVhEZTJxRmtKSFMrLS1DUHlYa2YwRVd2alBkSkRsMjJiakJRPT0%3D--df03df51218eaef985a96a27e1dfa3a6f8596904If-None-Match: W/"cd4cc73a8f579f6b5973180850e153a7"
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:xBWignZoiWisBn7WGNVJKwaD_AAtuZ7uhDnLgtGnX2Iyq2gewpZD7rKyrMyX0k8iX4efHdtMMpOMC9LMBsoFoQsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RA; _help_center_session=T2NBRGlwZnk4OGRtQWNGZjFIYWZtNnYraFROYko5UUdnSWExOHI3cFpuOGRIMEJTL0xydmhIMUpSZDdYdllYaHE4ZzErNVhpMStKVTAxV0JGWHRlUUxPSFpoMnRobzhqM3g0bXAvajV0Qk9zZ3pvbTlSUndhM2VJajdzMVExTUw1TG0yU01TMkxaVUVHendiY2RleGcwOG42L2lBNzJ1ajhMTlZXUGtGNmpLV0M5MDVGL2NneVhEZTJxRmtKSFMrLS1DUHlYa2YwRVd2alBkSkRsMjJiakJRPT0%3D--df03df51218eaef985a96a27e1dfa3a6f8596904
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1793478674&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.plesk.com%2Fhc%2Fen-us&ul=en-us&de=UTF-8&dt=Plesk&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=915273506.1716591636&tid=UA-70871042-2&_gid=1429818390.1716591636&_fplc=0&gtm=45He45m0n81PFXNKNMv863279102za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1491631934 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestX-CSRF-Token: hc:requests:client:xBWignZoiWisBn7WGNVJKwaD_AAtuZ7uhDnLgtGnX2Iyq2gewpZD7rKyrMyX0k8iX4efHdtMMpOMC9LMBsoFoQsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.plesk.com/hc/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; cf_clearance=4s4RHbw.gxotGLcurzVcsi.LWncSAJCdDI65V9QM.Js-1716591592-1.0.1.1-lytonX1RwrJ9aml9uDPlib6jVG7YiHMk7smAf4zuRcEVmepryDHPcy_.ObTUcG8U2RBnSd9Nz9c5nd0k_co0RA; _help_center_session=T2NBRGlwZnk4OGRtQWNGZjFIYWZtNnYraFROYko5UUdnSWExOHI3cFpuOGRIMEJTL0xydmhIMUpSZDdYdllYaHE4ZzErNVhpMStKVTAxV0JGWHRlUUxPSFpoMnRobzhqM3g0bXAvajV0Qk9zZ3pvbTlSUndhM2VJajdzMVExTUw1TG0yU01TMkxaVUVHendiY2RleGcwOG42L2lBNzJ1ajhMTlZXUGtGNmpLV0M5MDVGL2NneVhEZTJxRmtKSFMrLS1DUHlYa2YwRVd2alBkSkRsMjJiakJRPT0%3D--df03df51218eaef985a96a27e1dfa3a6f8596904If-None-Match: W/"23ea0e2784fd4f41cc1344d190cac73c"
Source: global traffic HTTP traffic detected: GET /api/v2/help_center/en-us/articles.json?label_names=alert_article_for_request HTTP/1.1Host: support.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; __cfruid=41b01a355c837fa64d393ebf546a51c2571b9eba-1716591586; _help_center_session=Qm84d2ovTytRdzgrSkRoVXNtMHhQei9wZ2VENUNNRGMyK2h5NExLVHFIM0NHaTl0bG9WNjJoTkVqVkkxczN4YngvK2N0bVJ5ejF1YmF5UGtjN1JnQzh1dDlQeEY1a1BUZ1JDTzBxSnM3bCtGZmE0NXVyTTBuZTBjTlJ1NHRPQmw5RlhRN0ZlVUdUai82UzBwZVVCSVRYY09aeU5DcU5UamZ5QTNobWZXSGN2OXVhTmVmWTRqcVFzRkN6TjRJL1VxLS1XamZrWmpjY3NOeVdxYktCWm1rTXpBPT0%3D--ca51ea06b49365bb8983d127c9086ce18d18547bIf-None-Match: W/"23ea0e2784fd4f41cc1344d190cac73c"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua-mobile: ?0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /css.php?css=public%3Anode_list.less%2Cpublic%3Anotices.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Aextra.less&s=8&l=1&d=1705483254&k=752657df89e12fbc9ac65b4b3ff5e5b19f8c6afb HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/automattic.svg HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9If-None-Match: "58cf4a31-4ff"If-Modified-Since: Mon, 20 Mar 2017 03:19:13 GMT
Source: global traffic HTTP traffic detected: GET /data/avatars/s/94/94535.jpg?1479419125 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/139/139538.jpg?1461570369 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/178/178241.jpg?1618390551 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/162/162688.jpg?1716538333 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/resource_icons/0/53.jpg?1670649050 HTTP/1.1Host: talk.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /styles/plesk/images/partners/automattic.svg HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9If-None-Match: "58cf4a31-4ff"If-Modified-Since: Mon, 20 Mar 2017 03:19:13 GMT
Source: global traffic HTTP traffic detected: GET /data/avatars/s/139/139538.jpg?1461570369 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/162/162688.jpg?1716538333 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/178/178241.jpg?1618390551 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/avatars/s/94/94535.jpg?1479419125 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /data/resource_icons/0/53.jpg?1670649050 HTTP/1.1Host: talk.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9
Source: global traffic HTTP traffic detected: GET /adserve/;ID=178643;size=970x90;setID=426149;type=async;domid=placement_426149_0;place=0;pid=5679806;sw=1280;sh=1024;spr=1;rnd=5679806;referrer=https%3A%2F%2Ftalk.plesk.com%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER HTTP/1.1Host: servedbyadbutler.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ab_csid=EjZCrH3lldZHc8Lb%3D9rm0Zx8Vb7vMNHb1Lha8VhsSxRF%2FFvgOu4oT%2FrudDaGnefc
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863280442za200zb863280442&_p=1716591641951&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1648647462.1716591643&ecid=10188879&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=1370356810.1716591643&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591641951&sst.ude=0&_s=1&sid=1716591643&sct=1&seg=0&dl=https%3A%2F%2Ftalk.plesk.com%2F&dt=Plesk%20Forum&en=page_view&_fv=1&_ss=1&tfd=2860&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://talk.plesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, triggerReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1167673302&t=pageview&_s=1&dl=https%3A%2F%2Ftalk.plesk.com%2F&ul=en-us&de=UTF-8&dt=Plesk%20Forum&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1648647462.1716591643&tid=UA-70871042-2&_gid=1289868387.1716591643&_fplc=0&gtm=45He45m0n81N7W9G4Zv863280442za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1722504245 HTTP/1.1Host: srv.plesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://talk.plesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-5SX3L7KZCY&gtm=45je45m0v896057643z8863280442za200zb863280442&_p=1716591641951&gcs=G100&gcd=13q3q3l3l5&npa=0&dma=0&cid=1648647462.1716591643&ecid=10188879&ul=en-us&sr=1280x1024&_fplc=0&ir=1&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&sst.rnd=1370356810.1716591643&sst.gse=1&sst.gcd=13q3q3l3l5&sst.tft=1716591641951&sst.ude=0&_s=1&sid=1716591643&sct=1&seg=0&dl=https%3A%2F%2Ftalk.plesk.com%2F&dt=Plesk%20Forum&en=page_view&_fv=1&_ss=1&tfd=2860&richsstsse HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /collect?v=1&_v=j101&aip=1&a=1167673302&t=pageview&_s=1&dl=https%3A%2F%2Ftalk.plesk.com%2F&ul=en-us&de=UTF-8&dt=Plesk%20Forum&sd=24-bit&sr=1280x1024&vp=1263x907&je=0&_u=YEAAAAABAAAAAAAAAs~&cid=1648647462.1716591643&tid=UA-70871042-2&_gid=1289868387.1716591643&_fplc=0&gtm=45He45m0n81N7W9G4Zv863280442za200&gcs=G100&gcd=13p3p3l3l5&dma=0&z=1722504245 HTTP/1.1Host: srv.plesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g
Source: global traffic HTTP traffic detected: GET /service_worker.js HTTP/1.1Host: talk.plesk.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://talk.plesk.com/service_worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NeRwI4MtVy93KunwRf.gyTdSJ09.IGUU92cGn6Q60vY-1716591585-1.0.1.1-ef0FzTBbafxNXWppoZ8guDkRv7EpsVNbk9qRrfkKibA1jwEJTHqaswO4yp6Ua3C28dPHJAcRYyCCTYKuUhYo6g; xf_csrf=eoLWFwMbAbTCT6S9If-None-Match: "6581c2af-189e"If-Modified-Since: Tue, 19 Dec 2023 16:19:59 GMT
Source: chromecache_253.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.facebook.com/Plesk" target="_blank" equals www.facebook.com (Facebook)
Source: chromecache_253.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.linkedin.com/company/plesk" equals www.linkedin.com (Linkedin)
Source: chromecache_253.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA" equals www.youtube.com (Youtube)
Source: chromecache_371.2.dr String found in binary or memory: <a href='https://www.facebook.com/groups/plesk/' class="blocks-item-link"> equals www.facebook.com (Facebook)
Source: chromecache_371.2.dr String found in binary or memory: <a href='https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA/videos' class="blocks-item-link"> equals www.youtube.com (Youtube)
Source: chromecache_418.2.dr String found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--facebook" data-href="https://www.facebook.com/sharer.php?u={url}"> equals www.facebook.com (Facebook)
Source: chromecache_418.2.dr String found in binary or memory: <a href="https://www.facebook.com/Plesk/"><img src="/styles/plesk/images/facebook.svg" width="16" height="16">Facebook</a> equals www.facebook.com (Facebook)
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.facebook.com/Plesk" target="_blank" title="Facebook"><svg aria-hidden="true"><use xlink:href="/styles/plesk/images/symbols.svg#facebook"></use></svg></a></li> equals www.facebook.com (Facebook)
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.linkedin.com/company/plesk" target="_blank" title="LinkedIn"><svg aria-hidden="true"><use xlink:href="/styles/plesk/images/symbols.svg#linkedin"></use></svg></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: <li><a class="plsk-footer__social-link" href="https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA" target="_blank" title="YouTube"><svg aria-hidden="true"><use xlink:href="/styles/plesk/images/symbols.svg#youtube"></use></svg></a></li> equals www.youtube.com (Youtube)
Source: chromecache_371.2.dr String found in binary or memory: <li><a title="Linkedin" href="https://www.linkedin.com/company/plesk" target="_blank" rel="noopener"><img title="Linkedin" src="//theme.zdassets.com/theme_assets/9277979/f9bc53782b23daa5df428bba42bc9150654a6569.png" alt="Linkeding"></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_371.2.dr String found in binary or memory: <li><a title="Youtube" href="https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA" target="_blank" rel="noopener"><img title="Youtube" src="//theme.zdassets.com/theme_assets/9277979/0320557e897acae26ad5db842b7d3ab6bf8edd14.png" alt="Youtube"></a></li> equals www.youtube.com (Youtube)
Source: chromecache_371.2.dr String found in binary or memory: <span style="color:#ffffff;">Follow us:</span><p></p><ul><li><a title="Facebook" href="https://www.facebook.com/Plesk" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_258.2.dr String found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_258.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=oA(a,c,e);P(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},rA=function(){var a=[],b=function(c){return tb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_258.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){OC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(RC(w,"iframe_api")||RC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!IC&&PC(y[B],n.xe))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_330.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Mz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!p.length)return!0;var q=Rz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;P(121);if("https://www.facebook.com/tr/"===r)return P(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!zI(q, equals www.facebook.com (Facebook)
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_344.2.dr String found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_258.2.dr String found in binary or memory: var TB=function(a,b,c,d,e){var f=Mz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!g.length)return!0;var h=Rz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if("https://www.facebook.com/tr/"===m)return P(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!yy(h,zy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: serviceclient.akomeryemrentals.inovaperf.me
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.plesk.com
Source: global traffic DNS traffic detected: DNS query: support.plesk.com
Source: global traffic DNS traffic detected: DNS query: static.zdassets.com
Source: global traffic DNS traffic detected: DNS query: theme.zdassets.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: translate.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cpanel.zendesk.com
Source: global traffic DNS traffic detected: DNS query: servedbyadbutler.com
Source: global traffic DNS traffic detected: DNS query: cookiehub.net
Source: global traffic DNS traffic detected: DNS query: cdn.cookiehub.eu
Source: global traffic DNS traffic detected: DNS query: srv.plesk.com
Source: global traffic DNS traffic detected: DNS query: sentry.io
Source: global traffic DNS traffic detected: DNS query: firehose.us-west-2.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: talk.plesk.com
Source: global traffic DNS traffic detected: DNS query: secure.gravatar.com
Source: global traffic DNS traffic detected: DNS query: docs.plesk.com
Source: global traffic DNS traffic detected: DNS query: kb.plesk.com
Source: unknown HTTP traffic detected: POST /report/v4?s=nUsRJLCYw1e2sXY2lPr1tpOEtOueKMdGHxd1hLKHQvRmVbOxlxS92cKuUDRx1iK%2BptlG81QK0y5OxqBNHjJT9jKiXiwjHP%2FBlWs8ucGeO939LhHhJQPKNwzlHR%2Bpw%2FtQbHVqttRv HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 454Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 24 May 2024 22:59:31 GMTContent-Type: text/htmlContent-Length: 908Connection: closeETag: "66067a15-38c"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 22:59:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8890e609d97942c6-EWRCF-Cache-Status: MISSVary: Accept-Encodingreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-download-options: noopenx-frame-options: SAMEORIGINx-permitted-cross-domain-policies: noneX-Request-ID: 8890e60a17b042c6-EWRx-runtime: 0.001144x-xss-protection: 1; mode=blockX-Zendesk-Zorg: yesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dgRfsqJdaOAtOGQmSTRCElt60hYIa%2BBF1b%2FvKY1FxgARBpMQU53RsxEgd7iE7gQlI2liL%2FxVqSfpqfinBLMyL1E4%2BtmuUTRx7rUPSRLWvMfFIoZD9Tz9%2BEw4Csdmy31OwEMO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 22:59:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 2NLBvpxOt0I5RDCc0sNoAQ==$o0bihCKZkuYo7pM2eaEofw==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x3ybxIvslSVmFwmGgjsF5nT4DfKp372oxydZtdMC7I%2BtXREWGKkmHiuS%2B7yp%2Fj6f7HcHm%2F8IX9dbg%2By8l7xl0CYaAIG%2Ffwh1A8YPnhMqG78QVTjhF6Qnyc%2F1MD9Vey5Rwzzs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8890e6137d1c8c51-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 23:00:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8890e72be92e0cb4-EWRCF-Cache-Status: HITAge: 46Vary: Accept-Encodingreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-download-options: noopenx-frame-options: SAMEORIGINx-permitted-cross-domain-policies: noneX-Request-ID: 8890e60a17b042c6-EWRx-runtime: 0.001144x-xss-protection: 1; mode=blockX-Zendesk-Zorg: yesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VIbUUU%2Br0wk%2F5h6PbG7OznKqtf%2Bh8sH2D9ML7atPSLOOlp6yBo8yBP177rYIAaIysZs6cPu%2B480f3m0atUKrfWxJ1OWVjDaRrPp%2BkHBaE5UcCd%2Bwx0JZwtAPJJATQknUQOfg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: chromecache_401.2.dr, chromecache_250.2.dr String found in binary or memory: http://buunguyen.github.io/topbar
Source: chromecache_416.2.dr String found in binary or memory: http://dbushell.com/
Source: chromecache_281.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_401.2.dr, chromecache_250.2.dr String found in binary or memory: http://feross.org
Source: chromecache_311.2.dr, chromecache_428.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_334.2.dr, chromecache_281.2.dr, chromecache_210.2.dr, chromecache_401.2.dr, chromecache_250.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_421.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_370.2.dr, chromecache_348.2.dr String found in binary or memory: http://noraesae.github.com/perfect-scrollbar/
Source: chromecache_438.2.dr String found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_438.2.dr String found in binary or memory: http://scripts.sil.org/OFL).
Source: chromecache_438.2.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_421.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_384.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_253.2.dr String found in binary or memory: http://www.google-analytics.com
Source: chromecache_253.2.dr String found in binary or memory: http://www.googleadservices.com
Source: chromecache_230.2.dr String found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_438.2.dr String found in binary or memory: http://www.latofonts.com/
Source: chromecache_438.2.dr String found in binary or memory: http://www.latofonts.com/Lato
Source: chromecache_438.2.dr String found in binary or memory: http://www.latofonts.com/Lato-RegularLato-RegularLato
Source: chromecache_438.2.dr String found in binary or memory: http://www.latofonts.com/Version
Source: chromecache_438.2.dr String found in binary or memory: http://www.latofonts.com/http://www.typoland.com/http://www.typoland.com/http://www.latofonts.com/ht
Source: chromecache_230.2.dr String found in binary or memory: http://www.opensource.org/licenses/gpl-license.php)
Source: chromecache_230.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_438.2.dr String found in binary or memory: http://www.typoland.com/
Source: chromecache_438.2.dr String found in binary or memory: http://www.typoland.com/)
Source: chromecache_258.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_258.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_197.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_418.2.dr String found in binary or memory: https://api.whatsapp.com/send?text=
Source: chromecache_371.2.dr String found in binary or memory: https://assets.zendesk.com/hc/assets/default_avatar.png
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_344.2.dr String found in binary or memory: https://cookiehub.net/c2/
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/auth/v2/host/without_iframe.js
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/arrange?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/community_badges?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/community_settings?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/content_tags?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/import_articles?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/search_settings?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/user_segments?brand_id=11466551751319
Source: chromecache_371.2.dr String found in binary or memory: https://cpanel.zendesk.com/knowledge/verification?brand_id=11466551751319
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_344.2.dr String found in binary or memory: https://dash.cookiehub.com/dev/
Source: chromecache_371.2.dr String found in binary or memory: https://docs.plesk.com
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://docs.plesk.com/
Source: chromecache_253.2.dr String found in binary or memory: https://docs.plesk.com/en-US/obsidian/
Source: chromecache_253.2.dr String found in binary or memory: https://docs.plesk.com/images/og_logo.jpg
Source: chromecache_401.2.dr, chromecache_250.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_329.2.dr, chromecache_323.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_329.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_323.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_384.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_384.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_270.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_230.2.dr String found in binary or memory: https://github.com/marioizquierdo/jquery.serializeJSON
Source: chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://github.com/plesk
Source: chromecache_261.2.dr String found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
Source: chromecache_428.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_336.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_336.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_212.2.dr String found in binary or memory: https://id-ward.com/static/light/idw_plugin_light.min.js
Source: chromecache_253.2.dr String found in binary or memory: https://page.plesk.com/plesk-onyx-free-download
Source: chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_384.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_371.2.dr String found in binary or memory: https://plesk-new.zendesk.com
Source: chromecache_430.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/articles/
Source: chromecache_430.2.dr String found in binary or memory: https://plesk-new.zendesk.com/hc/en-us/sections/
Source: chromecache_418.2.dr String found in binary or memory: https://plesk.com
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://plesk.github.io/
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://plesk.uservoice.com
Source: chromecache_418.2.dr String found in binary or memory: https://reddit.com/submit?url=
Source: chromecache_418.2.dr String found in binary or memory: https://schema.org
Source: chromecache_357.2.dr String found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_357.2.dr String found in binary or memory: https://schema.org/ListItem
Source: chromecache_357.2.dr String found in binary or memory: https://secure.gravatar.com/avatar/857a459d51a3ca3321a0d99e9eace234?s=48
Source: chromecache_357.2.dr String found in binary or memory: https://secure.gravatar.com/avatar/857a459d51a3ca3321a0d99e9eace234?s=96
Source: chromecache_253.2.dr String found in binary or memory: https://servedbyadbutler.com
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://servedbyadbutler.com/app.js
Source: chromecache_304.2.dr String found in binary or memory: https://servedbyadbutler.com/getad.img/;libID=3970585
Source: chromecache_352.2.dr, chromecache_377.2.dr String found in binary or memory: https://servedbyadbutler.com/getad.img/;libID=3970587
Source: chromecache_248.2.dr, chromecache_302.2.dr String found in binary or memory: https://servedbyadbutler.com/getad.img/;libID=3970588
Source: chromecache_304.2.dr String found in binary or memory: https://servedbyadbutler.com/redirect.spark?MID=178643&plid=2157188&setID=427882&channelID=0&CID=791
Source: chromecache_352.2.dr, chromecache_377.2.dr String found in binary or memory: https://servedbyadbutler.com/redirect.spark?MID=178643&plid=2220303&setID=426149&channelID=0&CID=815
Source: chromecache_248.2.dr, chromecache_302.2.dr String found in binary or memory: https://servedbyadbutler.com/redirect.spark?MID=178643&plid=2220305&setID=427883&channelID=0&CID=815
Source: chromecache_371.2.dr String found in binary or memory: https://static.zdassets.com/ekr/snippet.js
Source: chromecache_258.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_197.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/activity
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/arrange_contents?locale=en-us
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/general_settings?locale=en-us
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/admin/language_settings?locale=en-us
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us
Source: chromecache_430.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/articles/
Source: chromecache_371.2.dr String found in binary or memory: https://support.plesk.com/hc/en-us/requests/new
Source: chromecache_197.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_371.2.dr String found in binary or memory: https://talk.plesk.com
Source: chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://talk.plesk.com/
Source: chromecache_357.2.dr String found in binary or memory: https://talk.plesk.com/forums/reports.746/
Source: chromecache_418.2.dr String found in binary or memory: https://talk.plesk.com/search/search?keywords=
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://talk.plesk.com/styles/default/xenforo/bell.png
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://talk.plesk.com/threads/breaking-change-to-the-rest-api-on-plesk-obsidian-18-0-62.374473/
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://talk.plesk.com/threads/centos2alma-conversion-your-expectations-and-experience.372895/
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_384.2.dr String found in binary or memory: https://translate.google.com
Source: chromecache_384.2.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://twitter.com/Plesk
Source: chromecache_371.2.dr String found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_371.2.dr String found in binary or memory: https://university.plesk.com/
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_344.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_197.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_197.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_197.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_197.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://www.google.com/chrome/
Source: chromecache_384.2.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_384.2.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_258.2.dr, chromecache_344.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_270.2.dr, chromecache_330.2.dr, chromecache_258.2.dr, chromecache_344.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_197.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-N3CGHBJ
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-N7W9G4Z
Source: chromecache_371.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PFXNKNM
Source: chromecache_384.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_384.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_384.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.linkedin.com/company/plesk
Source: chromecache_258.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/about-us
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/agencies
Source: chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/blog
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/blog/
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/brand
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://www.plesk.com/careers
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/contact-us
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/contact-us/
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/content-contributor-program
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/content-managers
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/content-program
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/developers
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/eula
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/extensions
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/extensions/
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/help-center
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://www.plesk.com/hosting-wiki/
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/impressum
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/hyperscalers
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/shared-hosters
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/infrastructure-providers/vps-dedicated-hosters
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/it-admins
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/legal
Source: chromecache_430.2.dr String found in binary or memory: https://www.plesk.com/legal/#privacy-policy
Source: chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/licensing-and-purchase-support
Source: chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/lifecycle-policy
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/partners
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/partners/
Source: chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/pricing
Source: chromecache_430.2.dr String found in binary or memory: https://www.plesk.com/pricing/
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/privacy-policy
Source: chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/professional-services
Source: chromecache_253.2.dr String found in binary or memory: https://www.plesk.com/terms-of-use
Source: chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.plesk.com/university
Source: chromecache_418.2.dr String found in binary or memory: https://www.tumblr.com/widgets/share/tool?canonicalUrl=
Source: chromecache_357.2.dr, chromecache_418.2.dr, chromecache_253.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA
Source: chromecache_371.2.dr String found in binary or memory: https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA/videos
Source: chromecache_258.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_207.2.dr String found in binary or memory: https://www.zendesk.com/answer-bot/
Source: chromecache_207.2.dr String found in binary or memory: https://www.zendesk.com/embeddables/
Source: chromecache_207.2.dr String found in binary or memory: https://www.zendesk.com/guide/#gallery
Source: chromecache_207.2.dr String found in binary or memory: https://www.zendesk.com/guide/features/knowledge-capture-app/
Source: chromecache_357.2.dr, chromecache_418.2.dr String found in binary or memory: https://xenforo.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: classification engine Classification label: mal68.phis.win@22/440@66/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2192,i,17113585774942642403,554356301843344890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://serviceclient.akomeryemrentals.inovaperf.me/aurelie.--_--boichard%40/bellatrix.l--_--estrange%40/daniell--_--marchand/innocenti.--_--patrick/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2192,i,17113585774942642403,554356301843344890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs